CVE-2024-23177

An issue was discovered in the WatchAnalytics extension in MediaWiki before 1.40.2. XSS can occur via the Special:PageStatistics page parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*

History

18 Jan 2024, 20:22

Type Values Removed Values Added
CWE CWE-79
First Time Mediawiki
Mediawiki mediawiki
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References () https://lists.wikimedia.org/hyperkitty/list/mediawiki-announce%40lists.wikimedia.org/message/TDBUBCCOQJUT4SCHJNPHKQNPBUUETY52/ - () https://lists.wikimedia.org/hyperkitty/list/mediawiki-announce%40lists.wikimedia.org/message/TDBUBCCOQJUT4SCHJNPHKQNPBUUETY52/ - Patch, Release Notes
References () https://phabricator.wikimedia.org/T348979 - () https://phabricator.wikimedia.org/T348979 - Exploit, Patch, Vendor Advisory
CPE cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*

12 Jan 2024, 13:47

Type Values Removed Values Added
Summary
  • (es) Se descubrió un problema en la extensión WatchAnalytics en MediaWiki antes de la versión 1.40.2. XSS puede ocurrir a través del parámetro de página Special:PageStatistics.

12 Jan 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-12 06:15

Updated : 2024-01-18 20:22


NVD link : CVE-2024-23177

Mitre link : CVE-2024-23177

CVE.ORG link : CVE-2024-23177


JSON object : View

Products Affected

mediawiki

  • mediawiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')