Vulnerabilities > Mediawiki > Mediawiki > 1.5.rc3

DATE CVE VULNERABILITY TITLE RISK
2012-01-08 CVE-2011-4361 Permissions, Privileges, and Access Controls vulnerability in Mediawiki and Mediawiki Botquery EXT
MediaWiki before 1.17.1 does not check for read permission before handling action=ajax requests, which allows remote attackers to obtain sensitive information by (1) leveraging the SpecialUpload::ajaxGetExistsWarning function, or by (2) leveraging an extension, as demonstrated by the CategoryTree, ExtTab, and InlineEditor extensions.
network
low complexity
mediawiki CWE-264
5.0
2012-01-08 CVE-2011-4360 Permissions, Privileges, and Access Controls vulnerability in Mediawiki and Mediawiki Botquery EXT
MediaWiki before 1.17.1 allows remote attackers to obtain the page titles of all restricted pages via a series of requests involving the (1) curid or (2) oldid parameter.
network
low complexity
mediawiki CWE-264
5.0
2007-02-12 CVE-2007-0894 Information Disclosure vulnerability in Mediawiki
MediaWiki before 1.9.2 allows remote attackers to obtain sensitive information via a direct request to (1) Simple.deps.php, (2) MonoBook.deps.php, (3) MySkin.deps.php, or (4) Chick.deps.php in wiki/skins, which shows the installation path in the resulting error message.
network
low complexity
mediawiki
5.0
2006-03-30 CVE-2006-1498 HTML Injection vulnerability in MediaWiki Encoded Page Link
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.5.8 and 1.4.15 allows remote attackers to inject arbitrary web script or HTML via crafted encoded links.
network
mediawiki
4.3
2006-01-19 CVE-2006-0322 Unspecified vulnerability in Mediawiki
Unspecified vulnerability the edit comment formatting functionality in MediaWiki 1.5.x before 1.5.6 and 1.4.x before 1.4.14 allows attackers to cause a denial of service (infinite loop) via "certain malformed links."
network
low complexity
mediawiki
5.0