MediaWiki up to 1.21.1 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in MediaWiki (Content Management System). It has been rated as critical. This issue affects an unknown code. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in repo/includes/EntityView.php in the Wikibase extension for MediaWiki 1.19.x before 1.19.8, 1.20.x before 1.20.7, and 1.21.x before 1.21.2 allow (1) remote attackers to inject arbitrary web script or HTML via a label in the "In other languages" section or (2) remote administrators to inject arbitrary web script or HTML via a description.

The weakness was presented 09/03/2013 as Bug 53472 as confirmed bug report (Bugtraq). The advisory is shared at bugzilla.wikimedia.org. The identification of this vulnerability is CVE-2013-4307 since 06/12/2013. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details are unknown but a public exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

After immediately, there has been an exploit disclosed. It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 70677 (GLSA-201310-21 : MediaWiki: Multiple vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12778 (MediaWiki Multiple Path Disclosure, Cross-Site Request Forgery and Cross-Site Scripting Vulnerabilities).

Upgrading to version 1.21.2 eliminates this vulnerability. The upgrade is hosted for download at mediawiki.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (86892) and Tenable (70677). See 10132, 10134, 10135 and 10136 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 70677
Nessus Name: GLSA-201310-21 : MediaWiki: Multiple vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 18627
OpenVAS Name: Gentoo Linux Local Check: https://security.gentoo.org/glsa/201310-21
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: MediaWiki 1.21.2

Timelineinfo

06/12/2013 🔍
09/03/2013 +83 days 🔍
09/03/2013 +0 days 🔍
09/03/2013 +0 days 🔍
09/04/2013 +1 days 🔍
09/04/2013 +0 days 🔍
09/09/2013 +5 days 🔍
09/12/2013 +3 days 🔍
12/05/2013 +84 days 🔍
05/24/2021 +2727 days 🔍

Sourcesinfo

Product: mediawiki.org

Advisory: Bug 53472
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-4307 (🔍)
X-Force: 86892 - MediaWiki Wikibase extension cross-site scripting, Medium Risk
Vulnerability Center: 42478 - Mediawiki Versions 1.19-1.19.7, 1.20-1.20.6, 1.21-1.21.1 Remote XSS Vulnerability in Wikibase - CVE-2013-4307, Medium
SecurityFocus: 62201 - Mediawiki Wikibase Extension CVE-2013-4307 Cross Site Scripting Vulnerability
OSVDB: 96907

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 09/09/2013 11:49
Updated: 05/24/2021 07:42
Changes: 09/09/2013 11:49 (71), 09/03/2017 14:54 (12), 05/24/2021 07:42 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!