Vulnerabilities (CVE)

Filtered by vendor Mediawiki Subscribe
Total 374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25813 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, Special:UserRights exposes the existence of hidden users.
CVE-2020-25869 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
An information leak was discovered in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. Handling of actor ID does not necessarily use the correct database or correct wiki.
CVE-2020-35626 1 Mediawiki 1 Mediawiki 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in the PushToWatch extension for MediaWiki through 1.35.1. The primary form did not implement an anti-CSRF token and therefore was completely vulnerable to CSRF attacks against onSkinAddFooterLinks in PushToWatch.php.
CVE-2020-35625 1 Mediawiki 1 Mediawiki 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in the Widgets extension for MediaWiki through 1.35.1. Any user with the ability to edit pages within the Widgets namespace could call any static function within any class (defined within PHP or MediaWiki) via a crafted HTML comment, related to a Smarty template. For example, a person in the Widget Editors group could use \MediaWiki\Shell\Shell::command within a comment.
CVE-2020-27957 1 Mediawiki 1 Mediawiki 2023-12-10 3.5 LOW 5.4 MEDIUM
The RandomGameUnit extension for MediaWiki through 1.35 was not properly escaping various title-related data. When certain varieties of games were created within MediaWiki, their names or titles could be manipulated to generate stored XSS within the RandomGameUnit extension.
CVE-2020-29004 1 Mediawiki 1 Mediawiki 2023-12-10 6.8 MEDIUM 8.8 HIGH
The API in the Push extension for MediaWiki through 1.35 did not require an edit token in ApiPushBase.php and therefore facilitated a CSRF attack.
CVE-2020-35623 1 Mediawiki 1 Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the CasAuth extension for MediaWiki through 1.35.1. Due to improper username validation, it allowed user impersonation with trivial manipulations of certain characters within a given username. An ordinary user may be able to login as a "bureaucrat user" who has a similar username, as demonstrated by usernames that differ only in (1) bidirectional override symbols or (2) blank space.
CVE-2020-25814 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, XSS related to jQuery can occur. The attacker creates a message with [javascript:payload xss] and turns it into a jQuery object with mw.message().parse(). The expected result is that the jQuery object does not contain an <a> tag (or it does not have a href attribute, or it's empty, etc.). The actual result is that the object contains an <a href ="javascript... that executes when clicked.
CVE-2020-25815 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MediaWiki 1.32.x through 1.34.x before 1.34.4. LogEventList::getFiltersDesc is insecurely using message text to build options names for an HTML multi-select field. The relevant code should use escaped() instead of text().
CVE-2020-35477 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
MediaWiki before 1.35.1 blocks legitimate attempts to hide log entries in some situations. If one sets MediaWiki:Mainpage to Special:MyLanguage/Main Page, visits a log entry on Special:Log, and toggles the "Change visibility of selected log entries" checkbox (or a tags checkbox) next to it, there is a redirection to the main page's action=historysubmit (instead of the desired behavior in which a revision-deletion form appears).
CVE-2020-26120 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in the MobileFrontend extension for MediaWiki before 1.34.4 because section.line is mishandled during regex section line replacement from PageGateway. Using crafted HTML, an attacker can elicit an XSS attack via jQuery's parseHTML method, which can cause image callbacks to fire even without the element being appended to the DOM.
CVE-2020-35475 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
In MediaWiki before 1.35.1, the messages userrights-expiry-current and userrights-expiry-none can contain raw HTML. XSS can happen when a user visits Special:UserRights but does not have rights to change all userrights, and the table on the left side has unchangeable groups in it. (The right column with the changeable groups is not affected and is escaped correctly.)
CVE-2020-25827 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the OATHAuth extension in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. For Wikis using OATHAuth on a farm/cluster (such as via CentralAuth), rate limiting of OATH tokens is only done on a single site level. Thus, multiple requests can be made across many wikis/sites concurrently.
CVE-2020-26121 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the FileImporter extension for MediaWiki before 1.34.4. An attacker can import a file even when the target page is protected against "page creation" and the attacker should not be able to create it. This occurs because of a mishandled distinction between an upload restriction and a create restriction. An attacker cannot leverage this to overwrite anything, but can leverage this to force a wiki to have a page with a disallowed title.
CVE-2020-25812 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MediaWiki 1.34.x before 1.34.4. On Special:Contributions, the NS filter uses unescaped messages as keys in the option key for an HTMLForm specifier. This is vulnerable to a mild XSS if one of those messages is changed to include raw HTML.
CVE-2020-35478 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. MediaWiki:blanknamespace potentially can be output as raw HTML with SCRIPT tags via LogFormatter::makePageLink(). This affects MediaWiki 1.33.0 and later.
CVE-2020-10534 1 Mediawiki 1 Mediawiki 2023-12-10 7.5 HIGH 9.8 CRITICAL
In the GlobalBlocking extension before 2020-03-10 for MediaWiki through 1.34.0, an issue related to IP range evaluation resulted in blocked users re-gaining escalated privileges. This is related to the case in which an IP address is contained in two ranges, one of which is locally disabled.
CVE-2020-10960 1 Mediawiki 1 Mediawiki 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In MediaWiki before 1.34.1, users can add various Cascading Style Sheets (CSS) classes (which can affect what content is shown or hidden in the user interface) to arbitrary DOM nodes via HTML content within a MediaWiki page. This occurs because jquery.makeCollapsible allows applying an event handler to any Cascading Style Sheets (CSS) selector. There is no known way to exploit this for cross-site scripting (XSS).
CVE-2020-10959 1 Mediawiki 1 Mediawiki 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
resources/src/mediawiki.page.ready/ready.js in MediaWiki before 1.35 allows remote attackers to force a logout and external redirection via HTML content in a MediaWiki page.
CVE-2019-16528 1 Mediawiki 1 Abusefilter 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the AbuseFilter extension for MediaWiki. includes/special/SpecialAbuseLog.php allows attackers to obtain sensitive information, such as deleted/suppressed usernames and summaries, from AbuseLog revision data. This affects REL1_32 and REL1_33.