Vulnerabilities (CVE)

Filtered by vendor Mediawiki Subscribe
Filtered by product Shortdescription
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21710 1 Mediawiki 1 Shortdescription 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which displays the shortdesc property. This is achieved using the wikitext `{{SHORTDESC:<img src=x onerror=alert()>}}`. This issue has a patch in version 2.3.4.