Vulnerabilities > Mediawiki

DATE CVE VULNERABILITY TITLE RISK
2012-09-09 CVE-2012-1580 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Cross-site request forgery (CSRF) vulnerability in Special:Upload in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 allows remote attackers to hijack the authentication of unspecified victims for requests that upload files.
network
mediawiki CWE-352
6.8
2012-09-09 CVE-2012-1579 Information Exposure vulnerability in Mediawiki
The resource loader in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 includes private data such as CSRF tokens in a JavaScript file, which allows remote attackers to obtain sensitive information.
network
low complexity
mediawiki CWE-200
5.0
2012-09-09 CVE-2012-1578 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Multiple cross-site request forgery (CSRF) vulnerabilities in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 allow remote attackers to hijack the authentication of users with the block permission for requests that (1) block a user via a request to the Block module or (2) unblock a user via a request to the Unblock module.
network
mediawiki CWE-352
6.8
2012-06-29 CVE-2012-2698 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in the outputPage function in includes/SkinTemplate.php in MediaWiki before 1.17.5, 1.18.x before 1.18.4, and 1.19.x before 1.19.1 allows remote attackers to inject arbitrary web script or HTML via the uselang parameter to index.php/Main_page.
network
mediawiki CWE-79
4.3
2012-01-08 CVE-2011-4361 Permissions, Privileges, and Access Controls vulnerability in Mediawiki and Mediawiki Botquery EXT
MediaWiki before 1.17.1 does not check for read permission before handling action=ajax requests, which allows remote attackers to obtain sensitive information by (1) leveraging the SpecialUpload::ajaxGetExistsWarning function, or by (2) leveraging an extension, as demonstrated by the CategoryTree, ExtTab, and InlineEditor extensions.
network
low complexity
mediawiki CWE-264
5.0
2012-01-08 CVE-2011-4360 Permissions, Privileges, and Access Controls vulnerability in Mediawiki and Mediawiki Botquery EXT
MediaWiki before 1.17.1 allows remote attackers to obtain the page titles of all restricted pages via a series of requests involving the (1) curid or (2) oldid parameter.
network
low complexity
mediawiki CWE-264
5.0
2011-05-23 CVE-2011-1766 Improper Authentication vulnerability in Mediawiki
includes/User.php in MediaWiki before 1.16.5, when wgBlockDisablesLogin is enabled, does not clear certain cached data after verification of an auth token fails, which allows remote attackers to bypass authentication by creating crafted wikiUserID and wikiUserName cookies, or by leveraging an unattended workstation.
network
mediawiki CWE-287
5.8
2011-04-27 CVE-2011-1580 Improper Input Validation vulnerability in Mediawiki
The transwiki import functionality in MediaWiki before 1.16.3 does not properly check privileges, which allows remote authenticated users to perform imports from any wgImportSources wiki via a crafted POST request.
network
mediawiki CWE-20
3.5
2011-04-27 CVE-2011-1579 Improper Input Validation vulnerability in Mediawiki
The checkCss function in includes/Sanitizer.php in the wikitext parser in MediaWiki before 1.16.3 does not properly validate Cascading Style Sheets (CSS) token sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive information by using the \2f\2a and \2a\2f hex strings to surround CSS comments.
network
mediawiki CWE-20
5.8
2011-04-27 CVE-2011-1578 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.16.3, when Internet Explorer 6 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an uploaded file accessed with a dangerous extension such as .html at the end of the query string, in conjunction with a modified URI path that has a %2E sequence in place of the .
network
mediawiki CWE-79
4.3