Vulnerabilities (CVE)

Filtered by vendor Mediawiki Subscribe
Total 352 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45471 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In MediaWiki through 1.37, blocked IP addresses are allowed to edit EntitySchema items.
CVE-2021-42040 1 Mediawiki 1 Mediawiki 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in MediaWiki through 1.36.2. A parser function related to loop control allowed for an infinite loop (and php-fpm hang) within the Loops extension because egLoopsCountLimit is mishandled. This could lead to memory exhaustion.
CVE-2021-42044 1 Mediawiki 1 Mediawiki 2024-02-04 3.5 LOW 4.8 MEDIUM
An issue was discovered in the Mentor dashboard in the GrowthExperiments extension in MediaWiki through 1.36.2. The Growthexperiments-mentor-dashboard-mentee-overview-add-filter-total-edits-headline, growthexperiments-mentor-dashboard-mentee-overview-add-filter-starred-headline, growthexperiments-mentor-dashboard-mentee-overview-info-text, growthexperiments-mentor-dashboard-mentee-overview-info-legend-headline, and growthexperiments-mentor-dashboard-mentee-overview-active-ago MediaWiki messages were not being properly sanitized and allowed for the injection and execution of HTML and JavaScript.
CVE-2021-45038 1 Mediawiki 1 Mediawiki 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. By using an action=rollback query, attackers can view private wiki contents.
CVE-2021-41798 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
MediaWiki before 1.36.2 allows XSS. Month related MediaWiki messages are not escaped before being used on the Special:Search results page.
CVE-2021-42042 1 Mediawiki 1 Mediawiki 2024-02-04 3.5 LOW 4.8 MEDIUM
An issue was discovered in SpecialEditGrowthConfig in the GrowthExperiments extension in MediaWiki through 1.36.2. The growthexperiments-edit-config-error-invalid-title MediaWiki message was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript.
CVE-2021-42043 1 Mediawiki 1 Mediawiki 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Special:MediaSearch in the MediaSearch extension in MediaWiki through 1.36.2. The suggestion text (a parameter to mediasearch-did-you-mean) was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript via the intitle: search operator within the query.
CVE-2021-46150 1 Mediawiki 1 Mediawiki 2024-02-04 3.5 LOW 4.8 MEDIUM
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. Special:CheckUserLog allows CheckUser XSS because of date mishandling, as demonstrated by an XSS payload in MediaWiki:October.
CVE-2021-46147 1 Mediawiki 1 Mediawiki 2024-02-04 6.8 MEDIUM 8.8 HIGH
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. MassEditRegex allows CSRF.
CVE-2021-41801 1 Mediawiki 1 Mediawiki 2024-02-04 6.5 MEDIUM 8.8 HIGH
The ReplaceText extension through 1.41 for MediaWiki has Incorrect Access Control. When a user is blocked after submitting a replace job, the job is still run, even if it may be run at a later time (due to the job queue backlog)
CVE-2021-45474 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki through 1.37, the Special:ImportFile URI (aka FileImporter) allows XSS, as demonstrated by the clientUrl parameter.
CVE-2022-21710 1 Mediawiki 1 Shortdescription 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which displays the shortdesc property. This is achieved using the wikitext `{{SHORTDESC:<img src=x onerror=alert()>}}`. This issue has a patch in version 2.3.4.
CVE-2021-46148 1 Mediawiki 1 Mediawiki 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. Some unprivileged users can view confidential information (e.g., IP addresses and User-Agent headers for election traffic) on a testwiki SecurePoll instance.
CVE-2021-46146 1 Mediawiki 1 Mediawiki 2024-02-04 3.5 LOW 5.4 MEDIUM
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The WikibaseMediaInfo component is vulnerable to XSS via the caption fields for a given media file.
CVE-2021-42041 1 Mediawiki 1 Mediawiki 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in CentralAuth in MediaWiki through 1.36.2. The rightsnone MediaWiki message was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript via the setchange log.
CVE-2021-41799 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-02-04 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). ApiQueryBacklinks (action=query&list=backlinks) can cause a full table scan.
CVE-2021-45473 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki through 1.37, Wikibase item descriptions allow XSS, which is triggered upon a visit to an action=info URL (aka a page-information sidebar).
CVE-2021-41800 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). Visiting Special:Contributions can sometimes result in a long running SQL query because PoolCounter protection is mishandled.
CVE-2021-44857 1 Mediawiki 1 Mediawiki 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. It is possible to use action=mcrundo followed by action=mcrrestore to replace the content of any arbitrary page (that the user doesn't have edit rights for). This applies to any public wiki, or a private wiki that has at least one page set in $wgWhitelistRead.
CVE-2021-36131 1 Mediawiki 1 Mediawiki 2024-02-04 3.5 LOW 4.8 MEDIUM
An XSS issue was discovered in the SportsTeams extension in MediaWiki through 1.36. Within several special pages, a privileged user could inject arbitrary HTML and JavaScript within various data fields. The attack could easily propagate across many pages for many users.