CVE-2017-0368

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw making rawHTML mode apply to system messages.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-13 16:29

Updated : 2024-02-04 19:46


NVD link : CVE-2017-0368

Mitre link : CVE-2017-0368

CVE.ORG link : CVE-2017-0368


JSON object : View

Products Affected

debian

  • debian_linux

mediawiki

  • mediawiki
CWE
CWE-20

Improper Input Validation