Vulnerabilities > Mediawiki > Mediawiki > 1.21.0

DATE CVE VULNERABILITY TITLE RISK
2015-09-01 CVE-2015-6734 Cross-site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in contrib/cssgen.php in the GeSHi, as used in the SyntaxHighlight_GeSHi extension and MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mediawiki CWE-79
4.3
2015-09-01 CVE-2015-6733 Resource Management Errors vulnerability in Mediawiki
GeSHi, as used in the SyntaxHighlight_GeSHi extension and MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2, allows remote attackers to cause a denial of service (resource consumption) via unspecified vectors.
network
low complexity
mediawiki CWE-399
5.0
2015-09-01 CVE-2015-6730 Cross-site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in thumb.php in MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2 allows remote attackers to inject arbitrary web script or HTML via the f parameter, which is not properly handled in an error page, related to "ForeignAPI images."
network
mediawiki CWE-79
4.3
2015-09-01 CVE-2015-6729 Cross-site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in thumb.php in MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2 allows remote attackers to inject arbitrary web script or HTML via the rel404 parameter, which is not properly handled in an error page.
network
mediawiki CWE-79
4.3
2015-09-01 CVE-2015-6728 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
The ApiBase::getWatchlistUser function in MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2 does not perform token comparison in constant time, which allows remote attackers to guess the watchlist token and bypass CSRF protection via a timing attack.
network
low complexity
mediawiki CWE-352
7.5
2015-09-01 CVE-2015-6727 Information Exposure vulnerability in multiple products
The Special:DeletedContributions page in MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2 allows remote attackers to determine if an IP is autoblocked via the "Change block" text.
network
low complexity
mediawiki canonical CWE-200
5.0
2014-04-29 CVE-2014-2853 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in includes/actions/InfoAction.php in MediaWiki before 1.21.9 and 1.22.x before 1.22.6 allows remote attackers to inject arbitrary web script or HTML via the sort key in an info action.
network
mediawiki CWE-79
4.3
2013-10-11 CVE-2013-4306 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Cross-site request forgery (CSRF) vulnerability in api/ApiQueryCheckUser.php in the CheckUser extension for MediaWiki, possibly Checkuser before 2.3, allows remote attackers to hijack the authentication of arbitrary users for requests that "perform sensitive write actions" via unspecified vectors.
network
mediawiki CWE-352
6.8