Vulnerabilities > Mediawiki

DATE CVE VULNERABILITY TITLE RISK
2010-01-07 CVE-2009-4589 Cross-Site Scripting vulnerability in Mediawiki Mediawik and Mediawiki
Cross-site scripting (XSS) vulnerability in the Special:Block implementation in the getContribsLink function in SpecialBlockip.php in MediaWiki 1.14.0 and 1.15.0 allows remote attackers to inject arbitrary web script or HTML via the ip parameter.
network
mediawiki CWE-79
4.3
2009-02-25 CVE-2009-0737 Cross-Site Scripting vulnerability in Mediawiki
Multiple cross-site scripting (XSS) vulnerabilities in the web-based installer (config/index.php) in MediaWiki 1.6 before 1.6.12, 1.12 before 1.12.4, and 1.13 before 1.13.4, when the installer is in active use, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
high complexity
mediawiki CWE-79
2.6
2008-12-19 CVE-2008-5687 Permissions, Privileges, and Access Controls vulnerability in Mediawiki
MediaWiki 1.11, and other versions before 1.13.3, does not properly protect against the download of backups of deleted images, which might allow remote attackers to obtain sensitive information via requests for files in images/deleted/.
network
low complexity
mediawiki CWE-264
5.0
2008-12-19 CVE-2008-5252 Cross-Site Request Forgery (CSRF) vulnerability in Mediawiki
Cross-site request forgery (CSRF) vulnerability in the Special:Import feature in MediaWiki 1.3.0 through 1.6.10, 1.12.x before 1.12.2, and 1.13.x before 1.13.3 allows remote attackers to perform unspecified actions as authenticated users via unknown vectors.
network
mediawiki CWE-352
5.8
2008-12-19 CVE-2008-5250 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.6.11, 1.12.x before 1.12.2, and 1.13.x before 1.13.3, when Internet Explorer is used and uploads are enabled, or an SVG scripting browser is used and SVG uploads are enabled, allows remote authenticated users to inject arbitrary web script or HTML by editing a wiki page.
network
mediawiki CWE-79
3.5
2008-12-19 CVE-2008-5249 Cross-Site Scripting vulnerability in Mediawiki 1.13.0/1.13.1/1.13.2
Cross-site scripting (XSS) vulnerability in MediaWiki 1.13.0 through 1.13.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mediawiki CWE-79
4.3
2008-10-03 CVE-2008-4408 Cross-Site Scripting vulnerability in Mediawiki 1.12.0/1.13.1
Cross-site scripting (XSS) vulnerability in MediaWiki 1.13.1, 1.12.0, and possibly other versions before 1.13.2 allows remote attackers to inject arbitrary web script or HTML via the useskin parameter to an unspecified component.
network
mediawiki CWE-79
4.3
2008-03-13 CVE-2008-1318 Information Exposure vulnerability in Mediawiki 1.11/1.11.1
Unspecified vulnerability in MediaWiki 1.11 before 1.11.2 allows remote attackers to obtain sensitive "cross-site" information via the callback parameter in an API call for JavaScript Object Notation (JSON) formatted results.
network
low complexity
mediawiki CWE-200
5.0
2008-01-25 CVE-2008-0460 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in api.php in (1) MediaWiki 1.11 through 1.11.0rc1, 1.10 through 1.10.2, 1.9 through 1.9.4, and 1.8; and (2) the BotQuery extension for MediaWiki 1.7 and earlier; when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2007-09-14 CVE-2007-4883 Cross-Site Scripting vulnerability in Mediawiki
Cross-site scripting (XSS) vulnerability in the BotQuery extension in MediaWiki 1.7.x and earlier before SVN 20070910 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a similar issue to CVE-2007-4828.
network
mediawiki CWE-79
4.3