Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mediawiki Subscribe
Total 335 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-0371 1 Mediawiki 1 Mediawiki 2022-02-28 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.23.16, 1.24.x through 1.27.x before 1.27.2, and 1.28.x before 1.28.1 allows remote attackers to discover the IP addresses of Wiki visitors via a style="background-image: attr(title url);" attack within a DIV element that has an attacker-controlled URL in the title attribute.
CVE-2021-45471 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-02-07 5.0 MEDIUM 5.3 MEDIUM
In MediaWiki through 1.37, blocked IP addresses are allowed to edit EntitySchema items.
CVE-2021-45472 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-02-07 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki through 1.37, XSS can occur in Wikibase because an external identifier property can have a URL format that includes a $1 formatter substitution marker, and the javascript: URL scheme (among others) can be used.
CVE-2021-45473 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-02-07 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki through 1.37, Wikibase item descriptions allow XSS, which is triggered upon a visit to an action=info URL (aka a page-information sidebar).
CVE-2021-45474 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-02-04 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki through 1.37, the Special:ImportFile URI (aka FileImporter) allows XSS, as demonstrated by the clientUrl parameter.
CVE-2022-21710 1 Mediawiki 1 Shortdescription 2022-01-28 4.3 MEDIUM 6.1 MEDIUM
ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which displays the shortdesc property. This is achieved using the wikitext `{{SHORTDESC:<img src=x onerror=alert()>}}`. This issue has a patch in version 2.3.4.
CVE-2021-46147 1 Mediawiki 1 Mediawiki 2022-01-13 6.8 MEDIUM 8.8 HIGH
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. MassEditRegex allows CSRF.
CVE-2021-46146 1 Mediawiki 1 Mediawiki 2022-01-13 3.5 LOW 5.4 MEDIUM
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The WikibaseMediaInfo component is vulnerable to XSS via the caption fields for a given media file.
CVE-2021-46148 1 Mediawiki 1 Mediawiki 2022-01-13 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. Some unprivileged users can view confidential information (e.g., IP addresses and User-Agent headers for election traffic) on a testwiki SecurePoll instance.
CVE-2021-46150 1 Mediawiki 1 Mediawiki 2022-01-13 3.5 LOW 4.8 MEDIUM
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. Special:CheckUserLog allows CheckUser XSS because of date mishandling, as demonstrated by an XSS payload in MediaWiki:October.
CVE-2021-46149 1 Mediawiki 1 Mediawiki 2022-01-13 5.0 MEDIUM 7.5 HIGH
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. A denial of service (resource consumption) can be accomplished by searching for a very long key in a Language Name Search.
CVE-2020-26121 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-01-06 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the FileImporter extension for MediaWiki before 1.34.4. An attacker can import a file even when the target page is protected against "page creation" and the attacker should not be able to create it. This occurs because of a mishandled distinction between an upload restriction and a create restriction. An attacker cannot leverage this to overwrite anything, but can leverage this to force a wiki to have a page with a disallowed title.
CVE-2020-25869 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-01-06 5.0 MEDIUM 7.5 HIGH
An information leak was discovered in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. Handling of actor ID does not necessarily use the correct database or correct wiki.
CVE-2020-26120 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-01-06 4.3 MEDIUM 6.1 MEDIUM
XSS exists in the MobileFrontend extension for MediaWiki before 1.34.4 because section.line is mishandled during regex section line replacement from PageGateway. Using crafted HTML, an attacker can elicit an XSS attack via jQuery's parseHTML method, which can cause image callbacks to fire even without the element being appended to the DOM.
CVE-2020-25828 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-01-01 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. The non-jqueryMsg version of mw.message().parse() doesn't escape HTML. This affects both message contents (which are generally safe) and the parameters (which can be based on user input). (When jqueryMsg is loaded, it correctly accepts only whitelisted tags in message contents, and escapes all parameters. Situations with an unloaded jqueryMsg are rare in practice, but can for example occur for Special:SpecialPages on a wiki with no extensions installed.)
CVE-2020-25815 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-01-01 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MediaWiki 1.32.x through 1.34.x before 1.34.4. LogEventList::getFiltersDesc is insecurely using message text to build options names for an HTML multi-select field. The relevant code should use escaped() instead of text().
CVE-2020-25827 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-01-01 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the OATHAuth extension in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. For Wikis using OATHAuth on a farm/cluster (such as via CentralAuth), rate limiting of OATH tokens is only done on a single site level. Thus, multiple requests can be made across many wikis/sites concurrently.
CVE-2020-25814 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-01-01 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, XSS related to jQuery can occur. The attacker creates a message with [javascript:payload xss] and turns it into a jQuery object with mw.message().parse(). The expected result is that the jQuery object does not contain an <a> tag (or it does not have a href attribute, or it's empty, etc.). The actual result is that the object contains an <a href ="javascript... that executes when clicked.
CVE-2020-25813 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-01-01 5.0 MEDIUM 5.3 MEDIUM
In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, Special:UserRights exposes the existence of hidden users.
CVE-2020-25812 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-01-01 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MediaWiki 1.34.x before 1.34.4. On Special:Contributions, the NS filter uses unescaped messages as keys in the option key for an HTMLForm specifier. This is vulnerable to a mild XSS if one of those messages is changed to include raw HTML.