CVE-2024-23171

An issue was discovered in the CampaignEvents extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. The Special:EventDetails page allows XSS via the x-xss language setting for internationalization (i18n).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*

History

18 Jan 2024, 20:23

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
First Time Mediawiki
Mediawiki mediawiki
CWE CWE-79
References () https://gerrit.wikimedia.org/r/q/I70d71c409193e904684dfb706d424b0a815fa6f6 - () https://gerrit.wikimedia.org/r/q/I70d71c409193e904684dfb706d424b0a815fa6f6 - Patch
References () https://phabricator.wikimedia.org/T348343 - () https://phabricator.wikimedia.org/T348343 - Exploit, Vendor Advisory

12 Jan 2024, 13:47

Type Values Removed Values Added
Summary
  • (es) Se descubrió un problema en la extensión CampaignEvents en MediaWiki antes de 1.35.14, 1.36.x hasta 1.39.x antes de 1.39.6 y 1.40.x antes de 1.40.2. La página Special:EventDetails permite XSS a través de la configuración de idioma x-xss para la internacionalización (i18n).

12 Jan 2024, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-12 05:15

Updated : 2024-01-18 20:23


NVD link : CVE-2024-23171

Mitre link : CVE-2024-23171

CVE.ORG link : CVE-2024-23171


JSON object : View

Products Affected

mediawiki

  • mediawiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')