CVE-2015-8622

Cross-site scripting (XSS) vulnerability in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1, when is configured with a relative URL, allows remote authenticated users to inject arbitrary web script or HTML via wikitext, as demonstrated by a wikilink to a page named "javascript:alert('XSS!')."
References
Link Resource
http://www.openwall.com/lists/oss-security/2015/12/21/8 Mailing List Third Party Advisory Patch
http://www.openwall.com/lists/oss-security/2015/12/23/7 Mailing List Patch Third Party Advisory
https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-December/000186.html Patch Release Notes Vendor Advisory
https://phabricator.wikimedia.org/T117899 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.24.0:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.24.1:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.24.2:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.24.3:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.24.4:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.25.0:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.25.1:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.25.2:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.25.3:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.26.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-23 20:59

Updated : 2023-12-10 12:01


NVD link : CVE-2015-8622

Mitre link : CVE-2015-8622

CVE.ORG link : CVE-2015-8622


JSON object : View

Products Affected

mediawiki

  • mediawiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')