Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mediawiki Subscribe
Filtered by product Mediawiki
Total 317 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-1816 4 Debian, Fedoraproject, Mediawiki and 1 more 4 Debian Linux, Fedora, Mediawiki and 1 more 2019-11-21 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.19.4 and 1.20.x before 1.20.3 allows remote attackers to cause a denial of service (application crash) by sending a specially crafted request.
CVE-2013-1817 4 Debian, Fedoraproject, Mediawiki and 1 more 4 Debian Linux, Fedora, Mediawiki and 1 more 2019-11-21 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.19.4 and 1.20.x before 1.20.3 contains an error in the api.php script which allows remote attackers to obtain sensitive information.
CVE-2012-0046 1 Mediawiki 1 Mediawiki 2019-10-30 5.0 MEDIUM 7.5 HIGH
mediawiki allows deleted text to be exposed
CVE-2018-0504 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2019-10-29 4.0 MEDIUM 6.5 MEDIUM
Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains an information disclosure flaw in the Special:Redirect/logid
CVE-2018-0503 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2019-10-17 4.0 MEDIUM 4.3 MEDIUM
Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains a flaw where contrary to the documentation, $wgRateLimits entry for 'user' overrides that for 'newbie'.
CVE-2018-0505 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2019-10-17 4.0 MEDIUM 6.5 MEDIUM
Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains a flaw where BotPasswords can bypass CentralAuth's account lock
CVE-2017-0369 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2019-10-02 4.0 MEDIUM 6.5 MEDIUM
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw, allowing a sysops to undelete pages, although the page is protected against it.
CVE-2017-8812 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2019-10-02 5.0 MEDIUM 5.3 MEDIUM
MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows remote attackers to inject > (greater than) characters via the id attribute of a headline.
CVE-2017-0367 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2019-10-02 6.5 MEDIUM 8.8 HIGH
Mediawiki before 1.28.1 / 1.27.2 contains an unsafe use of temporary directory, where having LocalisationCache directory default to system tmp directory is insecure.
CVE-2013-4306 1 Mediawiki 1 Mediawiki 2019-07-18 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in api/ApiQueryCheckUser.php in the CheckUser extension for MediaWiki, possibly Checkuser before 2.3, allows remote attackers to hijack the authentication of arbitrary users for requests that "perform sensitive write actions" via unspecified vectors.
CVE-2019-12471 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2019-07-16 4.3 MEDIUM 6.1 MEDIUM
Wikimedia MediaWiki 1.30.0 through 1.32.1 has XSS. Loading user JavaScript from a non-existent account allows anyone to create the account, and perform XSS on users loading that script. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12466 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2019-07-11 6.8 MEDIUM 8.8 HIGH
Wikimedia MediaWiki through 1.32.1 allows CSRF.
CVE-2018-13258 1 Mediawiki 1 Mediawiki 2018-11-23 5.0 MEDIUM 5.3 MEDIUM
Mediawiki 1.31 before 1.31.1 misses .htaccess files in the provided tarball used to protect some directories that shouldn't be web accessible.
CVE-2007-1055 1 Mediawiki 1 Mediawiki 2018-10-19 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the AJAX features in index.php in MediaWiki 1.9.x before 1.9.0rc2, and 1.8.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the rs parameter. NOTE: this issue might be a duplicate of CVE-2007-0177.
CVE-2007-1054 1 Mediawiki 1 Mediawiki 2018-10-16 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the AJAX features in index.php in MediaWiki 1.6.x through 1.9.2, when $wgUseAjax is enabled, allows remote attackers to inject arbitrary web script or HTML via a UTF-7 encoded value of the rs parameter, which is processed by Internet Explorer.
CVE-2007-0894 1 Mediawiki 1 Mediawiki 2018-10-16 5.0 MEDIUM N/A
MediaWiki before 1.9.2 allows remote attackers to obtain sensitive information via a direct request to (1) Simple.deps.php, (2) MonoBook.deps.php, (3) MySkin.deps.php, or (4) Chick.deps.php in wiki/skins, which shows the installation path in the resulting error message.
CVE-2014-1686 1 Mediawiki 1 Mediawiki 2018-05-18 5.0 MEDIUM 5.3 MEDIUM
MediaWiki 1.18.0 allows remote attackers to obtain the installation path via vectors related to thumbnail creation.
CVE-2017-0372 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2018-05-17 7.5 HIGH 9.8 CRITICAL
Parameters injection in the SyntaxHighlight extension of Mediawiki before 1.23.16, 1.27.3 and 1.28.2 might result in multiple vulnerabilities.
CVE-2017-0362 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2018-05-15 6.8 MEDIUM 8.8 HIGH
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where the "Mark all pages visited" on the watchlist does not require a CSRF token.
CVE-2017-0361 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2018-05-14 2.1 LOW 7.8 HIGH
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains an information disclosure flaw, where the api.log might contain passwords in plaintext.