Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mediawiki Subscribe
Total 335 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-0365 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2018-05-14 2.6 LOW 4.7 MEDIUM
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a XSS vulnerability in SearchHighlighter::highlightText() with non-default configurations.
CVE-2015-8008 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2018-01-11 5.0 MEDIUM 7.5 HIGH
The OAuth extension for MediaWiki improperly negotiates a new client token only over Special:OAuth/initiate, which allows attackers to bypass intended IP address access restrictions by making an API request with an existing token.
CVE-2014-3966 1 Mediawiki 1 Mediawiki 2017-12-28 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in Special:PasswordReset in MediaWiki before 1.19.16, 1.21.x before 1.21.10, and 1.22.x before 1.22.7, when wgRawHtml is enabled, allows remote attackers to inject arbitrary web script or HTML via an invalid username.
CVE-2017-8811 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2017-11-28 4.3 MEDIUM 6.1 MEDIUM
The implementation of raw message parameter expansion in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows HTML mangling attacks.
CVE-2017-8810 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2017-11-28 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2, when a private wiki is configured, provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names and conduct brute-force attacks via a series of requests.
CVE-2017-8809 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2017-11-28 7.5 HIGH 9.8 CRITICAL
api.php in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 has a Reflected File Download vulnerability.
CVE-2017-8808 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2017-11-28 4.3 MEDIUM 6.1 MEDIUM
MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 has XSS when the $wgShowExceptionDetails setting is false and the browser sends non-standard URL escaping.
CVE-2017-8814 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2017-11-28 5.0 MEDIUM 7.5 HIGH
The language converter in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows attackers to replace text inside tags via a rule definition followed by "a lot of junk."
CVE-2017-8815 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2017-11-28 5.0 MEDIUM 7.5 HIGH
The language converter in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows attribute injection attacks via glossary rules.
CVE-2014-9487 1 Mediawiki 1 Mediawiki 2017-11-08 7.5 HIGH 9.8 CRITICAL
The getid3 library in MediaWiki before 1.24.1, 1.23.8, 1.22.15 and 1.19.23 allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack. NOTE: Related to CVE-2014-2053.
CVE-2012-4379 1 Mediawiki 1 Mediawiki 2017-10-31 4.3 MEDIUM 6.5 MEDIUM
MediaWiki before 1.18.5, and 1.19.x before 1.19.2 does not send a restrictive X-Frame-Options HTTP header, which allows remote attackers to conduct clickjacking attacks via an embedded API response in an IFRAME element.
CVE-2012-4380 1 Mediawiki 1 Mediawiki 2017-10-31 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.18.5, and 1.19.x before 1.19.2 allows remote attackers to bypass GlobalBlocking extension IP address blocking and create an account via unspecified vectors.
CVE-2012-4382 1 Mediawiki 1 Mediawiki 2017-10-31 4.0 MEDIUM 4.9 MEDIUM
MediaWiki before 1.18.5, and 1.19.x before 1.19.2 does not properly protect user block metadata, which allows remote administrators to read a user block reason via a reblock attempt.
CVE-2012-4377 1 Mediawiki 1 Mediawiki 2017-10-31 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.18.5 and 1.19.x before 1.19.2 allows remote attackers to inject arbitrary web script or HTML via a File: link to a nonexistent image.
CVE-2012-4378 1 Mediawiki 1 Mediawiki 2017-10-31 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in MediaWiki before 1.18.5 and 1.19.x before 1.19.2, when unspecified JavaScript gadgets are used, allow remote attackers to inject arbitrary web script or HTML via the userlang parameter to w/index.php.
CVE-2015-8009 1 Mediawiki 1 Mediawiki 2017-09-14 5.0 MEDIUM 9.8 CRITICAL
The MWOAuthDataStore::lookup_token function in Extension:OAuth for MediaWiki 1.25.x before 1.25.3, 1.24.x before 1.24.4, and before 1.23.11 does not properly validate the signature when checking the authorization signature, which allows remote registered Consumers to use another Consumer's credentials by leveraging knowledge of the credentials.
CVE-2013-4301 1 Mediawiki 1 Mediawiki 2017-08-28 5.0 MEDIUM N/A
includes/resourceloader/ResourceLoaderContext.php in MediaWiki 1.19.x before 1.19.8, 1.20.x before 1.20.7, and 1.21.x before 1.21.2 allows remote attackers to obtain sensitive information via a "<" (open angle bracket) character in the lang parameter to w/load.php, which reveals the installation path in an error message.
CVE-2013-1818 1 Mediawiki 1 Mediawiki 2017-08-28 5.0 MEDIUM N/A
maintenance/mwdoc-filter.php in MediaWiki before 1.20.3 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2013-4302 1 Mediawiki 1 Mediawiki 2017-08-28 5.0 MEDIUM N/A
(1) ApiBlock.php, (2) ApiCreateAccount.php, (3) ApiLogin.php, (4) ApiMain.php, (5) ApiQueryDeletedrevs.php, (6) ApiTokens.php, and (7) ApiUnblock.php in includes/api/ in MediaWiki 1.19.x before 1.19.8, 1.20.x before 1.20.7, and 1.21.x before 1.21.2 allow remote attackers to obtain CSRF tokens and bypass the cross-site request forgery (CSRF) protection mechanism via a JSONP request to wiki/api.php.
CVE-2013-4304 2 Brion Vibber, Mediawiki 2 Centralauth Extension, Mediawiki 2017-08-28 7.5 HIGH N/A
The CentralAuth extension for MediaWiki 1.19.x before 1.19.8, 1.20.x before 1.20.7, and 1.21.x before 1.21.2 caches a valid CentralAuthUser object in the centralauth_User cookie even when a user has not successfully logged in, which allows remote attackers to bypass authentication without a password.