Vulnerabilities > Mediawiki > Mediawiki > 1.20

DATE CVE VULNERABILITY TITLE RISK
2015-01-04 CVE-2014-9276 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Cross-site request forgery (CSRF) vulnerability in the Special:ExpandedTemplates page in MediaWiki before 1.19.22, 1.20.x through 1.22.x before 1.22.14, and 1.23.x before 1.23.7, when $wgRawHTML is set to true, allows remote attackers to hijack the authentication of users with edit permissions for requests that cross-site scripting (XSS) attacks via the wpInput parameter, which is not properly handled in the preview.
network
high complexity
mediawiki CWE-352
5.1
2014-06-02 CVE-2013-1818 Information Exposure vulnerability in Mediawiki
maintenance/mwdoc-filter.php in MediaWiki before 1.20.3 allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
mediawiki CWE-200
5.0
2014-06-02 CVE-2012-5395 Session Fixation vulnerability in MediaWiki CentralAuth Extension
Session fixation vulnerability in the CentralAuth extension for MediaWiki before 1.18.6, 1.19.x before 1.19.3, and 1.20.x before 1.20.1 allows remote attackers to hijack web sessions via the centralauth_Session cookie.
network
mediawiki
6.8
2014-06-02 CVE-2012-5391 Session Fixation vulnerability in MediaWiki
Session fixation vulnerability in Special:UserLogin in MediaWiki before 1.18.6, 1.19.x before 1.19.3, and 1.20.x before 1.20.1 allows remote attackers to hijack web sessions via the session_id.
network
mediawiki
6.8
2014-04-29 CVE-2014-2853 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in includes/actions/InfoAction.php in MediaWiki before 1.21.9 and 1.22.x before 1.22.6 allows remote attackers to inject arbitrary web script or HTML via the sort key in an info action.
network
mediawiki CWE-79
4.3
2014-04-20 CVE-2014-2665 Improper Authentication vulnerability in Mediawiki
includes/specials/SpecialChangePassword.php in MediaWiki before 1.19.14, 1.20.x and 1.21.x before 1.21.8, and 1.22.x before 1.22.5 does not properly handle a correctly authenticated but unintended login attempt, which makes it easier for remote authenticated users to obtain sensitive information by arranging for a victim to login to the attacker's account, as demonstrated by tracking the victim's activity, related to a "login CSRF" issue.
network
low complexity
mediawiki CWE-287
4.0
2014-01-26 CVE-2013-4304 Improper Authentication vulnerability in multiple products
The CentralAuth extension for MediaWiki 1.19.x before 1.19.8, 1.20.x before 1.20.7, and 1.21.x before 1.21.2 caches a valid CentralAuthUser object in the centralauth_User cookie even when a user has not successfully logged in, which allows remote attackers to bypass authentication without a password.
network
low complexity
brion-vibber mediawiki CWE-287
7.5
2013-12-13 CVE-2013-4569 Information Exposure vulnerability in Mediawiki
The CleanChanges extension for MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3, when "Group changes by page in recent changes and watchlist" is enabled, allows remote attackers to obtain sensitive information (revision-deleted IPs) via the Recent Changes page.
network
mediawiki CWE-200
4.3
2013-12-13 CVE-2013-4568 HTML Injection vulnerability in Mediawiki CSS Tags
Incomplete blacklist vulnerability in Sanitizer::checkCss in MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to conduct cross-site scripting (XSS) attacks via certain non-ASCII characters in CSS, as demonstrated using variations of "expression" containing (1) full width characters or (2) IPA extensions, which are converted and rendered by Internet Explorer.
network
mediawiki
4.3
2013-12-13 CVE-2013-4567 HTML Injection vulnerability in Mediawiki CSS Tags
Incomplete blacklist vulnerability in Sanitizer::checkCss in MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to conduct cross-site scripting (XSS) attacks via a \b (backspace) character in CSS.
network
mediawiki
4.3