[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-8622Date: (C)2017-03-25   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1, when is configured with a relative URL, allows remote authenticated users to inject arbitrary web script or HTML via wikitext, as demonstrated by a wikilink to a page named "javascript:alert('XSS!')."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-December/000186.html
http://www.openwall.com/lists/oss-security/2015/12/21/8
http://www.openwall.com/lists/oss-security/2015/12/23/7
https://phabricator.wikimedia.org/T117899

CPE    8
cpe:/a:mediawiki:mediawiki
cpe:/a:mediawiki:mediawiki:1.24.2
cpe:/a:mediawiki:mediawiki:1.25.1
cpe:/a:mediawiki:mediawiki:1.24.1
...
CWE    1
CWE-79

© SecPod Technologies