Vulnerabilities (CVE)

Filtered by vendor Miraheze Subscribe
Filtered by product Managewiki
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29483 1 Miraheze 1 Managewiki 2024-02-04 5.0 MEDIUM 7.5 HIGH
ManageWiki is an extension to the MediaWiki project. The 'wikiconfig' API leaked the value of private configuration variables set through the ManageWiki variable to all users. This has been patched by https://github.com/miraheze/ManageWiki/compare/99f3b2c8af18...befb83c66f5b.patch. If you are unable to patch set `$wgAPIListModules['wikiconfig'] = 'ApiQueryDisabled';` or remove private config as a workaround.