Vulnerabilities (CVE)

Filtered by vendor Mediawiki Subscribe
Total 374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41799 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). ApiQueryBacklinks (action=query&list=backlinks) can cause a full table scan.
CVE-2021-30159 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Users can bypass intended restrictions on deleting pages in certain "fast double move" situations. MovePage::isValidMoveTarget() uses FOR UPDATE, but it's only called if Title::getArticleID() returns non-zero with no special flags. Next, MovePage::moveToInternal() will delete the page if getArticleID(READ_LATEST) is non-zero. Therefore, if the page is missing in the replica DB, isValidMove() will return true, and then moveToInternal() will unconditionally delete the page if it can be found in the master.
CVE-2021-36132 1 Mediawiki 1 Mediawiki 2023-12-10 6.0 MEDIUM 8.8 HIGH
An issue was discovered in the FileImporter extension in MediaWiki through 1.36. For certain relaxed configurations of the $wgFileImporterRequiredRight variable, it might not validate all appropriate user rights, thus allowing a user with insufficient rights to perform operations (specifically file uploads) that they should not be allowed to perform.
CVE-2021-36130 1 Mediawiki 1 Mediawiki 2023-12-10 3.5 LOW 4.8 MEDIUM
An XSS issue was discovered in the SocialProfile extension in MediaWiki through 1.36. Within several gift-related special pages, a privileged user with the awardmanage right could inject arbitrary HTML and JavaScript within various gift-related data fields. The attack could easily propagate across many pages for many users.
CVE-2021-31550 1 Mediawiki 1 Mediawiki 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in the CommentBox extension for MediaWiki through 1.35.2. Via crafted configuration variables, a malicious actor could introduce XSS payloads into various layers.
CVE-2021-30152 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in MediaWiki before 1.31.13 and 1.32.x through 1.35.x before 1.35.2. When using the MediaWiki API to "protect" a page, a user is currently able to protect to a higher level than they currently have permissions for.
CVE-2021-36125 1 Mediawiki 1 Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the CentralAuth extension in MediaWiki through 1.36. The Special:GlobalRenameRequest page is vulnerable to infinite loops and denial of service attacks when a user's current username is beyond an arbitrary maximum configuration value (MaxNameChars).
CVE-2021-36126 1 Mediawiki 1 Mediawiki 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the AbuseFilter extension in MediaWiki through 1.36. If the MediaWiki:Abusefilter-blocker message is invalid within the content language, the filter user falls back to the English version, but that English version could also be invalid on a wiki. This would result in a fatal error, and potentially fail to block or restrict a potentially nefarious user.
CVE-2021-31545 1 Mediawiki 1 Mediawiki 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. The page_recent_contributors leaked the existence of certain deleted MediaWiki usernames, related to rev_deleted.
CVE-2021-30154 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On Special:NewFiles, all the mediastatistics-header-* messages are output in HTML unescaped, leading to XSS.
CVE-2021-31554 1 Mediawiki 1 Mediawiki 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It improperly handled account blocks for certain automatically created MediaWiki user accounts, thus allowing nefarious users to remain unblocked.
CVE-2021-31552 1 Mediawiki 1 Mediawiki 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. It incorrectly executed certain rules related to blocking accounts after account creation. Such rules would allow for user accounts to be created while blocking only the IP address used to create an account (and not the user account itself). Such rules could also be used by a nefarious, unprivileged user to catalog and enumerate any number of IP addresses related to these account creations.
CVE-2021-31553 1 Mediawiki 1 Mediawiki 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
An issue was discovered in the CheckUser extension for MediaWiki through 1.35.2. MediaWiki usernames with trailing whitespace could be stored in the cu_log database table such that denial of service occurred for certain CheckUser extension pages and functionality. For example, the attacker could turn off Special:CheckUserLog and thus interfere with usage tracking.
CVE-2021-36127 1 Mediawiki 1 Mediawiki 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in the CentralAuth extension in MediaWiki through 1.36. The Special:GlobalUserRights page provided search results which, for a suppressed MediaWiki user, were different than for any other user, thus easily disclosing suppressed accounts (which are supposed to be completely hidden).
CVE-2021-31549 1 Mediawiki 1 Mediawiki 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. The Special:AbuseFilter/examine form allowed for the disclosure of suppressed MediaWiki usernames to unprivileged users.
CVE-2021-36131 1 Mediawiki 1 Mediawiki 2023-12-10 3.5 LOW 4.8 MEDIUM
An XSS issue was discovered in the SportsTeams extension in MediaWiki through 1.36. Within several special pages, a privileged user could inject arbitrary HTML and JavaScript within various data fields. The attack could easily propagate across many pages for many users.
CVE-2021-36128 1 Mediawiki 1 Mediawiki 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the CentralAuth extension in MediaWiki through 1.36. Autoblocks for CentralAuth-issued suppression blocks are not properly implemented.
CVE-2021-30157 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. On ChangesList special pages such as Special:RecentChanges and Special:Watchlist, some of the rcfilters-filter-* label messages are output in HTML unescaped, leading to XSS.
CVE-2021-30156 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Special:Contributions can leak that a "hidden" user exists.
CVE-2021-30155 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. ContentModelChange does not check if a user has correct permissions to create and set the content model of a nonexistent page.