Vulnerabilities > Mediawiki > Mediawiki > 1.21.1

DATE CVE VULNERABILITY TITLE RISK
2015-01-16 CVE-2014-9475 Cross-site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in thumb.php in MediaWiki before 1.19.23, 1.2x before 1.22.15, 1.23.x before 1.23.8, and 1.24.x before 1.24.1 allows remote authenticated users to inject arbitrary web script or HTML via a wikitext message.
network
mediawiki CWE-79
3.5
2015-01-04 CVE-2014-9507 Cross-site Scripting vulnerability in Mediawiki
MediaWiki 1.21.x, 1.22.x before 1.22.14, and 1.23.x before 1.23.7, when $wgContentHandlerUseDB is enabled, allows remote attackers to conduct cross-site scripting (XSS) attacks by setting the content model for a revision to JS.
network
high complexity
mediawiki CWE-79
2.6
2015-01-04 CVE-2014-9277 Command Injection vulnerability in Mediawiki
The wfMangleFlashPolicy function in OutputHandler.php in MediaWiki before 1.19.22, 1.20.x through 1.22.x before 1.22.14, and 1.23.x before 1.23.7 allows remote attackers to conduct PHP object injection attacks via a crafted string containing <cross-domain-policy> in a PHP format request, which causes the string length to change when converting the request to <NOT-cross-domain-policy>.
network
low complexity
mediawiki CWE-77
7.5
2015-01-04 CVE-2014-9276 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Cross-site request forgery (CSRF) vulnerability in the Special:ExpandedTemplates page in MediaWiki before 1.19.22, 1.20.x through 1.22.x before 1.22.14, and 1.23.x before 1.23.7, when $wgRawHTML is set to true, allows remote attackers to hijack the authentication of users with edit permissions for requests that cross-site scripting (XSS) attacks via the wpInput parameter, which is not properly handled in the preview.
network
high complexity
mediawiki CWE-352
5.1
2014-08-22 CVE-2014-5243 Improper Input Validation vulnerability in Mediawiki
MediaWiki before 1.19.18, 1.20.x through 1.22.x before 1.22.9, and 1.23.x before 1.23.2 does not enforce an IFRAME protection mechanism for transcluded pages, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.
network
mediawiki CWE-20
4.3
2014-08-22 CVE-2014-5241 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
The JSONP endpoint in includes/api/ApiFormatJson.php in MediaWiki before 1.19.18, 1.20.x through 1.22.x before 1.22.9, and 1.23.x before 1.23.2 accepts certain long callback values and does not restrict the initial bytes of a JSONP response, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks, and obtain sensitive information, via a crafted OBJECT element with SWF content consistent with a restricted character set.
network
mediawiki CWE-352
6.8
2014-06-06 CVE-2014-3966 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in Special:PasswordReset in MediaWiki before 1.19.16, 1.21.x before 1.21.10, and 1.22.x before 1.22.7, when wgRawHtml is enabled, allows remote attackers to inject arbitrary web script or HTML via an invalid username.
network
high complexity
mediawiki CWE-79
2.6
2014-05-12 CVE-2014-3455 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) CreateProperty, (2) CreateTemplate, (3) CreateForm, and (4) CreateClass special pages in the SemanticForms extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allow remote attackers to hijack the authentication of users for requests that have unspecified impact and vectors.
network
mediawiki CWE-352
6.8
2014-05-12 CVE-2014-3454 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Cross-site request forgery (CSRF) vulnerability in Special:CreateCategory in the SemanticForms extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to hijack the authentication of users for requests that create categories via unspecified vectors.
network
mediawiki CWE-352
6.8
2014-05-12 CVE-2013-6472 Information Exposure vulnerability in Mediawiki
MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to obtain information about deleted page via the (1) log API, (2) enhanced RecentChanges, and (3) user watchlists.
network
low complexity
mediawiki CWE-200
5.0