Vulnerabilities > Mediawiki > Mediawiki > 1.2.3

DATE CVE VULNERABILITY TITLE RISK
2005-07-27 CVE-2005-2396 Remote Cross-Site Scripting vulnerability in MediaWiki
Cross-site scripting (XSS) vulnerability in MediaWiki 1.4.6 and earlier allows remote attackers to inject arbitrary web script or HTML via a parameter to the page move template.
network
mediawiki
4.3
2004-12-31 CVE-2004-2152 Cross-Site Scripting vulnerability in MediaWiki Raw Page
Cross-site scripting (XSS) vulnerability in 'raw' page output mode for MediaWiki 1.3.4 and earlier allows remote attackers to inject arbitrary web script or HTML.
network
mediawiki
4.3