Vulnerabilities (CVE)

Filtered by vendor Mediawiki Subscribe
Filtered by product Mediawiki
Total 355 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31551 1 Mediawiki 1 Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in the PageForms extension for MediaWiki through 1.35.2. Crafted payloads for Token-related query parameters allowed for XSS on certain PageForms-managed MediaWiki pages.
CVE-2021-31548 1 Mediawiki 1 Mediawiki 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in the AbuseFilter extension for MediaWiki through 1.35.2. A MediaWiki user who is partially blocked or was unsuccessfully blocked could bypass AbuseFilter and have their edits completed.
CVE-2020-29002 1 Mediawiki 1 Mediawiki 2023-12-10 3.5 LOW 4.8 MEDIUM
includes/CologneBlueTemplate.php in the CologneBlue skin for MediaWiki through 1.35 allows XSS via a qbfind message supplied by an administrator.
CVE-2020-29003 1 Mediawiki 1 Mediawiki 2023-12-10 3.5 LOW 5.4 MEDIUM
The PollNY extension for MediaWiki through 1.35 allows XSS via an answer option for a poll question, entered during Special:CreatePoll or Special:UpdatePoll.
CVE-2020-35479 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. Language::translateBlockExpiry itself does not escape in all code paths. For example, the return of Language::userTimeAndDate is is always unsafe for HTML in a month value. This affects MediaWiki 1.12.0 and later.
CVE-2020-35480 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in MediaWiki before 1.35.1. Missing users (accounts that don't exist) and hidden users (accounts that have been explicitly hidden due to being abusive, or similar) that the viewer cannot see are handled differently, exposing sensitive information about the hidden status to unprivileged viewers. This exists on various code paths.
CVE-2020-35474 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki before 1.35.1, the combination of Html::rawElement and Message::text leads to XSS because the definition of MediaWiki:recentchanges-legend-watchlistexpiry can be changed onwiki so that the output is raw HTML.
CVE-2020-27621 1 Mediawiki 1 Mediawiki 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
The FileImporter extension in MediaWiki through 1.35.0 was not properly attributing various user actions to a specific user's IP address. Instead, for various actions, it would report the IP address of an internal Wikimedia Foundation server by omitting X-Forwarded-For data. This resulted in an inability to properly audit and attribute various user actions performed via the FileImporter extension.
CVE-2020-35622 1 Mediawiki 1 Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in the GlobalUsage extension for MediaWiki through 1.35.1. SpecialGlobalUsage.php calls WikiMap::makeForeignLink unsafely. The $page variable within the formatItem function was not being properly escaped, allowing for XSS under certain conditions.
CVE-2020-29005 1 Mediawiki 1 Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
The API in the Push extension for MediaWiki through 1.35 used cleartext for ApiPush credentials, allowing for potential information disclosure.
CVE-2020-35624 1 Mediawiki 1 Mediawiki 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in the SecurePoll extension for MediaWiki through 1.35.1. The non-admin vote list contains a full vote timestamp, which may provide unintended clues about how a voting process unfolded.
CVE-2020-25828 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. The non-jqueryMsg version of mw.message().parse() doesn't escape HTML. This affects both message contents (which are generally safe) and the parameters (which can be based on user input). (When jqueryMsg is loaded, it correctly accepts only whitelisted tags in message contents, and escapes all parameters. Situations with an unloaded jqueryMsg are rare in practice, but can for example occur for Special:SpecialPages on a wiki with no extensions installed.)
CVE-2020-25813 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, Special:UserRights exposes the existence of hidden users.
CVE-2020-25869 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
An information leak was discovered in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. Handling of actor ID does not necessarily use the correct database or correct wiki.
CVE-2020-35626 1 Mediawiki 1 Mediawiki 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in the PushToWatch extension for MediaWiki through 1.35.1. The primary form did not implement an anti-CSRF token and therefore was completely vulnerable to CSRF attacks against onSkinAddFooterLinks in PushToWatch.php.
CVE-2020-35625 1 Mediawiki 1 Mediawiki 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in the Widgets extension for MediaWiki through 1.35.1. Any user with the ability to edit pages within the Widgets namespace could call any static function within any class (defined within PHP or MediaWiki) via a crafted HTML comment, related to a Smarty template. For example, a person in the Widget Editors group could use \MediaWiki\Shell\Shell::command within a comment.
CVE-2020-27957 1 Mediawiki 1 Mediawiki 2023-12-10 3.5 LOW 5.4 MEDIUM
The RandomGameUnit extension for MediaWiki through 1.35 was not properly escaping various title-related data. When certain varieties of games were created within MediaWiki, their names or titles could be manipulated to generate stored XSS within the RandomGameUnit extension.
CVE-2020-29004 1 Mediawiki 1 Mediawiki 2023-12-10 6.8 MEDIUM 8.8 HIGH
The API in the Push extension for MediaWiki through 1.35 did not require an edit token in ApiPushBase.php and therefore facilitated a CSRF attack.
CVE-2020-35623 1 Mediawiki 1 Mediawiki 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the CasAuth extension for MediaWiki through 1.35.1. Due to improper username validation, it allowed user impersonation with trivial manipulations of certain characters within a given username. An ordinary user may be able to login as a "bureaucrat user" who has a similar username, as demonstrated by usernames that differ only in (1) bidirectional override symbols or (2) blank space.
CVE-2020-25814 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, XSS related to jQuery can occur. The attacker creates a message with [javascript:payload xss] and turns it into a jQuery object with mw.message().parse(). The expected result is that the jQuery object does not contain an <a> tag (or it does not have a href attribute, or it's empty, etc.). The actual result is that the object contains an <a href ="javascript... that executes when clicked.