Vulnerabilities > Mediawiki > Mediawiki > 1.18

DATE CVE VULNERABILITY TITLE RISK
2013-12-13 CVE-2013-4567 HTML Injection vulnerability in Mediawiki CSS Tags
Incomplete blacklist vulnerability in Sanitizer::checkCss in MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to conduct cross-site scripting (XSS) attacks via a \b (backspace) character in CSS.
network
mediawiki
4.3
2013-12-13 CVE-2012-5394 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Cross-site request forgery (CSRF) vulnerability in the CentralAuth extension for MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to hijack the authentication of users for requests that login via vectors involving image loading.
network
mediawiki CWE-352
6.8
2013-11-18 CVE-2013-2032 Permissions, Privileges, and Access Controls vulnerability in multiple products
MediaWiki before 1.19.6 and 1.20.x before 1.20.5 does not allow extensions to prevent password changes without using both Special:PasswordReset and Special:ChangePassword, which allows remote attackers to bypass the intended restrictions of an extension that only implements one of these blocks.
network
low complexity
mediawiki fedoraproject gentoo CWE-264
5.0
2013-11-18 CVE-2013-2031 Cross-Site Scripting vulnerability in multiple products
MediaWiki before 1.19.6 and 1.20.x before 1.20.5 allows remote attackers to conduct cross-site scripting (XSS) attacks, as demonstrated by a CDATA section containing valid UTF-7 encoded sequences in a SVG file, which is then incorrectly interpreted as UTF-8 by Chrome and Firefox.
4.3
2012-09-09 CVE-2012-4885 Multiple Security vulnerability in MediaWiki
The wikitext parser in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 allows remote attackers to cause a denial of service (infinite loop) via certain input, as demonstrated by the padleft function.
network
low complexity
mediawiki
5.0
2012-09-09 CVE-2012-1582 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in the wikitext parser in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 allows remote attackers to inject arbitrary web script or HTML via a crafted page with "forged strip item markers," as demonstrated using the CharInsert extension.
network
mediawiki CWE-79
4.3
2012-09-09 CVE-2012-1581 Permissions, Privileges, and Access Controls vulnerability in Mediawiki
MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 uses weak random numbers for password reset tokens, which makes it easier for remote attackers to change the passwords of arbitrary users.
network
low complexity
mediawiki CWE-264
5.0
2012-09-09 CVE-2012-1580 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Cross-site request forgery (CSRF) vulnerability in Special:Upload in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 allows remote attackers to hijack the authentication of unspecified victims for requests that upload files.
network
mediawiki CWE-352
6.8
2012-09-09 CVE-2012-1579 Information Exposure vulnerability in Mediawiki
The resource loader in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 includes private data such as CSRF tokens in a JavaScript file, which allows remote attackers to obtain sensitive information.
network
low complexity
mediawiki CWE-200
5.0
2012-09-09 CVE-2012-1578 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Multiple cross-site request forgery (CSRF) vulnerabilities in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 allow remote attackers to hijack the authentication of users with the block permission for requests that (1) block a user via a request to the Block module or (2) unblock a user via a request to the Unblock module.
network
mediawiki CWE-352
6.8