CVE-2014-5242

Cross-site scripting (XSS) vulnerability in mediawiki.page.image.pagination.js in MediaWiki 1.22.x before 1.22.9 and 1.23.x before 1.23.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving the multipageimagenavbox class in conjunction with an action=raw value.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mediawiki:mediawiki:1.22.0:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.22.1:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.22.2:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.22.3:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.22.4:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.22.5:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.22.6:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.22.7:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.22.8:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.23.0:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.23.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-08-22 17:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-5242

Mitre link : CVE-2014-5242

CVE.ORG link : CVE-2014-5242


JSON object : View

Products Affected

mediawiki

  • mediawiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')