CVE-2012-4378

Multiple cross-site scripting (XSS) vulnerabilities in MediaWiki before 1.18.5 and 1.19.x before 1.19.2, when unspecified JavaScript gadgets are used, allow remote attackers to inject arbitrary web script or HTML via the userlang parameter to w/index.php.
References
Link Resource
https://phabricator.wikimedia.org/T39587 Issue Tracking Patch Vendor Advisory
https://lists.wikimedia.org/pipermail/mediawiki-announce/2012-August/000119.html Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=853417 Issue Tracking Patch Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686330 Issue Tracking Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/08/31/6 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/08/31/10 Mailing List Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.19.0:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.19.1:*:*:*:*:*:*:*

Information

Published : 2017-10-26 13:29

Updated : 2017-10-31 14:41


NVD link : CVE-2012-4378

Mitre link : CVE-2012-4378


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

mediawiki

  • mediawiki