Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mediawiki Subscribe
Total 335 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4360 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2021-04-21 5.0 MEDIUM N/A
MediaWiki before 1.17.1 allows remote attackers to obtain the page titles of all restricted pages via a series of requests involving the (1) curid or (2) oldid parameter.
CVE-2020-35474 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2021-02-04 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki before 1.35.1, the combination of Html::rawElement and Message::text leads to XSS because the definition of MediaWiki:recentchanges-legend-watchlistexpiry can be changed onwiki so that the output is raw HTML.
CVE-2020-29004 1 Mediawiki 1 Mediawiki 2021-02-03 6.8 MEDIUM 8.8 HIGH
The API in the Push extension for MediaWiki through 1.35 did not require an edit token in ApiPushBase.php and therefore facilitated a CSRF attack.
CVE-2020-35624 1 Mediawiki 1 Mediawiki 2020-12-22 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in the SecurePoll extension for MediaWiki through 1.35.1. The non-admin vote list contains a full vote timestamp, which may provide unintended clues about how a voting process unfolded.
CVE-2020-35622 1 Mediawiki 1 Mediawiki 2020-12-22 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in the GlobalUsage extension for MediaWiki through 1.35.1. SpecialGlobalUsage.php calls WikiMap::makeForeignLink unsafely. The $page variable within the formatItem function was not being properly escaped, allowing for XSS under certain conditions.
CVE-2020-35626 1 Mediawiki 1 Mediawiki 2020-12-22 6.8 MEDIUM 8.8 HIGH
An issue was discovered in the PushToWatch extension for MediaWiki through 1.35.1. The primary form did not implement an anti-CSRF token and therefore was completely vulnerable to CSRF attacks against onSkinAddFooterLinks in PushToWatch.php.
CVE-2020-29002 1 Mediawiki 1 Mediawiki 2020-11-30 3.5 LOW 4.8 MEDIUM
includes/CologneBlueTemplate.php in the CologneBlue skin for MediaWiki through 1.35 allows XSS via a qbfind message supplied by an administrator.
CVE-2020-29003 1 Mediawiki 1 Mediawiki 2020-11-30 3.5 LOW 5.4 MEDIUM
The PollNY extension for MediaWiki through 1.35 allows XSS via an answer option for a poll question, entered during Special:CreatePoll or Special:UpdatePoll.
CVE-2020-27957 1 Mediawiki 1 Mediawiki 2020-11-04 3.5 LOW 5.4 MEDIUM
The RandomGameUnit extension for MediaWiki through 1.35 was not properly escaping various title-related data. When certain varieties of games were created within MediaWiki, their names or titles could be manipulated to generate stored XSS within the RandomGameUnit extension.
CVE-2020-27621 1 Mediawiki 1 Mediawiki 2020-11-02 4.0 MEDIUM 4.3 MEDIUM
The FileImporter extension in MediaWiki through 1.35.0 was not properly attributing various user actions to a specific user's IP address. Instead, for various actions, it would report the IP address of an internal Wikimedia Foundation server by omitting X-Forwarded-For data. This resulted in an inability to properly audit and attribute various user actions performed via the FileImporter extension.
CVE-2020-27620 1 Mediawiki 1 Skin\ 2020-10-26 4.3 MEDIUM 6.1 MEDIUM
The Cosmos Skin for MediaWiki through 1.35.0 has stored XSS because MediaWiki messages were not being properly escaped. This is related to wfMessage and Html::rawElement, as demonstrated by CosmosSocialProfile::getUserGroups.
CVE-2019-12467 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
MediaWiki through 1.32.1 has Incorrect Access Control (issue 1 of 3). A spammer can use Special:ChangeEmail to send out spam with no rate limiting or ability to block them. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12468 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2020-08-24 7.5 HIGH 9.8 CRITICAL
An Incorrect Access Control vulnerability was found in Wikimedia MediaWiki 1.27.0 through 1.32.1. Directly POSTing to Special:ChangeEmail would allow for bypassing re-authentication, allowing for potential account takeover.
CVE-2019-12474 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2020-08-24 5.0 MEDIUM 7.5 HIGH
Wikimedia MediaWiki 1.23.0 through 1.32.1 has an information leak. Privileged API responses that include whether a recent change has been patrolled may be cached publicly. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12469 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed username or log in Special:EditTags are exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12470 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
Wikimedia MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed log in RevisionDelete page is exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12472 1 Mediawiki 1 Mediawiki 2020-08-24 5.0 MEDIUM 7.5 HIGH
An Incorrect Access Control vulnerability was found in Wikimedia MediaWiki 1.18.0 through 1.32.1. It is possible to bypass the limits on IP range blocks ($wgBlockCIDRLimit) by using the API. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-12473 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2020-08-24 5.0 MEDIUM 7.5 HIGH
Wikimedia MediaWiki 1.27.0 through 1.32.1 might allow DoS. Passing invalid titles to the API could cause a DoS by querying the entire watchlist table. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2013-1951 3 Debian, Linux, Mediawiki 3 Debian Linux, Linux Kernel, Mediawiki 2020-08-18 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.5 and 1.20.x before 1.20.4 and allows remote attackers to inject arbitrary web script or HTML via Lua function names.
CVE-2020-10959 1 Mediawiki 1 Mediawiki 2020-06-02 5.8 MEDIUM 6.1 MEDIUM
resources/src/mediawiki.page.ready/ready.js in MediaWiki before 1.35 allows remote attackers to force a logout and external redirection via HTML content in a MediaWiki page.