Vulnerabilities (CVE)

Filtered by vendor Mediawiki Subscribe
Filtered by product Mediawiki
Total 355 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-0363 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 has a flaw where Special:UserLogin?returnto=interwiki:foo will redirect to external sites.
CVE-2017-0362 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 6.8 MEDIUM 8.8 HIGH
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where the "Mark all pages visited" on the watchlist does not require a CSRF token.
CVE-2017-0372 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 7.5 HIGH 9.8 CRITICAL
Parameters injection in the SyntaxHighlight extension of Mediawiki before 1.23.16, 1.27.3 and 1.28.2 might result in multiple vulnerabilities.
CVE-2017-0366 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 4.0 MEDIUM 5.4 MEDIUM
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw allowing to evade SVG filter using default attribute values in DTD declaration.
CVE-2017-0364 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where Special:Search allows redirects to any interwiki link.
CVE-2017-0361 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 2.1 LOW 7.8 HIGH
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains an information disclosure flaw, where the api.log might contain passwords in plaintext.
CVE-2017-0365 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 2.6 LOW 4.7 MEDIUM
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a XSS vulnerability in SearchHighlighter::highlightText() with non-default configurations.
CVE-2017-0370 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw were Spam blacklist is ineffective on encoded URLs inside file inclusion syntax's link parameter.
CVE-2014-1686 1 Mediawiki 1 Mediawiki 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
MediaWiki 1.18.0 allows remote attackers to obtain the installation path via vectors related to thumbnail creation.
CVE-2017-0368 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw making rawHTML mode apply to system messages.
CVE-2017-0367 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 6.5 MEDIUM 8.8 HIGH
Mediawiki before 1.28.1 / 1.27.2 contains an unsafe use of temporary directory, where having LocalisationCache directory default to system tmp directory is insecure.
CVE-2017-0369 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw, allowing a sysops to undelete pages, although the page is protected against it.
CVE-2012-4380 1 Mediawiki 1 Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.18.5, and 1.19.x before 1.19.2 allows remote attackers to bypass GlobalBlocking extension IP address blocking and create an account via unspecified vectors.
CVE-2017-8814 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
The language converter in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows attackers to replace text inside tags via a rule definition followed by "a lot of junk."
CVE-2017-8809 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 7.5 HIGH 9.8 CRITICAL
api.php in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 has a Reflected File Download vulnerability.
CVE-2012-4379 1 Mediawiki 1 Mediawiki 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
MediaWiki before 1.18.5, and 1.19.x before 1.19.2 does not send a restrictive X-Frame-Options HTTP header, which allows remote attackers to conduct clickjacking attacks via an embedded API response in an IFRAME element.
CVE-2012-4378 1 Mediawiki 1 Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in MediaWiki before 1.18.5 and 1.19.x before 1.19.2, when unspecified JavaScript gadgets are used, allow remote attackers to inject arbitrary web script or HTML via the userlang parameter to w/index.php.
CVE-2017-8810 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2, when a private wiki is configured, provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names and conduct brute-force attacks via a series of requests.
CVE-2014-9487 1 Mediawiki 1 Mediawiki 2023-12-10 7.5 HIGH 9.8 CRITICAL
The getid3 library in MediaWiki before 1.24.1, 1.23.8, 1.22.15 and 1.19.23 allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack. NOTE: Related to CVE-2014-2053.
CVE-2015-8009 1 Mediawiki 1 Mediawiki 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
The MWOAuthDataStore::lookup_token function in Extension:OAuth for MediaWiki 1.25.x before 1.25.3, 1.24.x before 1.24.4, and before 1.23.11 does not properly validate the signature when checking the authorization signature, which allows remote registered Consumers to use another Consumer's credentials by leveraging knowledge of the credentials.