Vulnerabilities (CVE)

Filtered by vendor Mediawiki Subscribe
Total 352 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-28203 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2024-02-04 N/A 7.5 HIGH
A denial-of-service issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. When many files exist, requesting Special:NewFiles with actor as a condition can result in a very long running query.
CVE-2022-34911 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MediaWiki before 1.35.7, 1.36.x and 1.37.x before 1.37.3, and 1.38.x before 1.38.1. XSS can occur in configurations that allow a JavaScript payload in a username. After account creation, when it sets the page title to "Welcome" followed by the username, the username is not escaped: SpecialCreateAccount::successfulAction() calls ::showSuccessPage() with a message as second parameter, and OutputPage::setPageTitle() uses text().
CVE-2022-34912 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MediaWiki before 1.37.3 and 1.38.x before 1.38.1. The contributions-title, used on Special:Contributions, is used as page title without escaping. Hence, in a non-default configuration where a username contains HTML entities, it won't be escaped.
CVE-2022-28206 1 Mediawiki 1 Mediawiki 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in MediaWiki through 1.37.1. ImportPlanValidator.php in the FileImporter extension mishandles the check for edit rights.
CVE-2022-29904 1 Mediawiki 1 Mediawiki 2024-02-04 7.5 HIGH 9.8 CRITICAL
The SemanticDrilldown extension for MediaWiki through 1.37.2 (before e688bdba6434591b5dff689a45e4d53459954773) allows SQL injection with certain '-' and '_' constraints.
CVE-2022-29906 1 Mediawiki 1 Mediawiki 2024-02-04 7.5 HIGH 9.8 CRITICAL
The admin API module in the QuizGame extension for MediaWiki through 1.37.2 (before 665e33a68f6fa1167df99c0aa18ed0157cdf9f66) omits a check for the quizadmin user.
CVE-2022-28202 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. The widthheight, widthheightpage, and nbytes properties of messages are not escaped when used in galleries or Special:RevisionDelete.
CVE-2022-28323 1 Mediawiki 1 Mediawiki 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in MediaWiki through 1.37.2. The SecurePoll extension allows a leak because sorting by timestamp is supported,
CVE-2022-34750 1 Mediawiki 1 Mediawiki 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in MediaWiki through 1.38.1. The lemma length of a Wikibase lexeme is currently capped at a thousand characters. Unfortunately, this length is not validated, allowing much larger lexemes to be created, which introduces various denial-of-service attack vectors within the Wikibase and WikibaseLexeme extensions. This is related to Special:NewLexeme and Special:NewProperty.
CVE-2022-29547 1 Mediawiki 1 Createredirect 2024-02-04 5.0 MEDIUM 7.5 HIGH
The CreateRedirect extension before 2022-04-14 for MediaWiki does not properly check whether the user has permissions to edit the target page. This could lead to an unauthorised (or blocked) user being able to edit a page.
CVE-2017-0371 1 Mediawiki 1 Mediawiki 2024-02-04 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.23.16, 1.24.x through 1.27.x before 1.27.2, and 1.28.x before 1.28.1 allows remote attackers to discover the IP addresses of Wiki visitors via a style="background-image: attr(title url);" attack within a DIV element that has an attacker-controlled URL in the title attribute.
CVE-2022-28205 1 Mediawiki 1 Mediawiki 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in MediaWiki through 1.37.1. The CentralAuth extension mishandles a ttl issue for groups expiring in the future.
CVE-2022-29969 1 Mediawiki 1 Rss For Mediawiki 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The RSS extension before 2022-04-29 for MediaWiki allows XSS via an rss element (if the feed is in $wgRSSUrlWhitelist and $wgRSSAllowLinkTag is true).
CVE-2022-29903 1 Mediawiki 1 Mediawiki 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
The Private Domains extension for MediaWiki through 1.37.2 (before 1ad65d4c1c199b375ea80988d99ab51ae068f766) allows CSRF for editing pages that store the extension's configuration. The attacker must trigger a POST request to Special:PrivateDomains.
CVE-2022-29907 1 Mediawiki 1 Mediawiki 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The Nimbus skin for MediaWiki through 1.37.2 (before 6f9c8fb868345701d9544a54d9752515aace39df) allows XSS in Advertise link messages.
CVE-2022-28209 1 Mediawiki 1 Mediawiki 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Mediawiki through 1.37.1. The check for the override-antispoof permission in the AntiSpoof extension is incorrect.
CVE-2022-29905 1 Mediawiki 1 Mediawiki 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
The FanBoxes extension for MediaWiki through 1.37.2 (before 027ffb0b9d6fe0d823810cf03f5b562a212162d4) allows Special:UserBoxes CSRF.
CVE-2021-46149 1 Mediawiki 1 Mediawiki 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. A denial of service (resource consumption) can be accomplished by searching for a very long key in a Language Name Search.
CVE-2021-45472 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki through 1.37, XSS can occur in Wikibase because an external identifier property can have a URL format that includes a $1 formatter substitution marker, and the javascript: URL scheme (among others) can be used.
CVE-2021-44858 1 Mediawiki 1 Mediawiki 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. It is possible to use action=edit&undo= followed by action=mcrundo and action=mcrrestore to view private pages on a private wiki that has at least one page set in $wgWhitelistRead.