[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2005-2215Date: (C)2005-07-12   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in MediaWiki before 1.4.x before 1.4.6 and 1.5 before 1.5beta3 allows remote attackers to inject arbitrary web script or HTML via a parameter in the page move template, a different vulnerability than CVE-2005-1888.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-14181
SECUNIA-15950
SUSE-SR:2005:019
http://sourceforge.net/project/shownotes.php?release_id=340290

CPE    4
cpe:/a:mediawiki:mediawiki:1.4.3
cpe:/a:mediawiki:mediawiki:1.4.2
cpe:/a:mediawiki:mediawiki:1.4.1
cpe:/a:mediawiki:mediawiki:1.4.5
...

© SecPod Technologies