Vulnerabilities > Mediawiki > Mediawiki > 1.24.0

DATE CVE VULNERABILITY TITLE RISK
2015-11-09 CVE-2015-8001 Improper Access Control vulnerability in Mediawiki
The chunked upload API (ApiUpload) in MediaWiki before 1.23.11, 1.24.x before 1.24.4, and 1.25.x before 1.25.3 does not restrict the uploaded data to the claimed file size, which allows remote authenticated users to cause a denial of service via a chunk that exceeds the file size.
network
mediawiki CWE-284
3.5
2015-09-01 CVE-2015-6734 Cross-site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in contrib/cssgen.php in the GeSHi, as used in the SyntaxHighlight_GeSHi extension and MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mediawiki CWE-79
4.3
2015-09-01 CVE-2015-6733 Resource Management Errors vulnerability in Mediawiki
GeSHi, as used in the SyntaxHighlight_GeSHi extension and MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2, allows remote attackers to cause a denial of service (resource consumption) via unspecified vectors.
network
low complexity
mediawiki CWE-399
5.0
2015-09-01 CVE-2015-6730 Cross-site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in thumb.php in MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2 allows remote attackers to inject arbitrary web script or HTML via the f parameter, which is not properly handled in an error page, related to "ForeignAPI images."
network
mediawiki CWE-79
4.3
2015-09-01 CVE-2015-6729 Cross-site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in thumb.php in MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2 allows remote attackers to inject arbitrary web script or HTML via the rel404 parameter, which is not properly handled in an error page.
network
mediawiki CWE-79
4.3
2015-09-01 CVE-2015-6728 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
The ApiBase::getWatchlistUser function in MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2 does not perform token comparison in constant time, which allows remote attackers to guess the watchlist token and bypass CSRF protection via a timing attack.
network
low complexity
mediawiki CWE-352
7.5
2015-09-01 CVE-2015-6727 Information Exposure vulnerability in multiple products
The Special:DeletedContributions page in MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2 allows remote attackers to determine if an IP is autoblocked via the "Change block" text.
network
low complexity
mediawiki canonical CWE-200
5.0
2015-04-13 CVE-2015-2942 Resource Management Errors vulnerability in Mediawiki
MediaWiki before 1.19.24, 1.2x before 1.23.9, and 1.24.x before 1.24.2, when using HHVM, allows remote attackers to cause a denial of service (CPU and memory consumption) via a large number of nested entity references in an (1) SVG file or (2) XMP metadata in a PDF file, aka a "billion laughs attack," a different vulnerability than CVE-2015-2937.
network
mediawiki CWE-399
7.1
2015-04-13 CVE-2015-2941 Cross-site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.24, 1.2x before 1.23.9, and 1.24.x before 1.24.2, when using HHVM, allows remote attackers to inject arbitrary web script or HTML via an invalid parameter in a wddx format request to api.php, which is not properly handled in an error message, related to unsafe calls to wddx_serialize_value.
network
mediawiki CWE-79
4.3
2015-04-13 CVE-2015-2938 Cross-site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.24, 1.2x before 1.23.9, and 1.24.x before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via a custom JavaScript file, which is not properly handled when previewing the file.
network
mediawiki CWE-79
4.3