VDB-11233 · CVE-2013-4572 · BID 63757

MediaWiki 1.19.8/1.20.7/1.21.2 HTTP Header Caching improper authentication

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.1$0-$5k0.00

A vulnerability classified as critical was found in MediaWiki 1.19.8/1.20.7/1.21.2 (Content Management System). Affected by this vulnerability is an unknown code block of the component HTTP Header Caching. The manipulation with an unknown input leads to a improper authentication vulnerability. The CWE definition for the vulnerability is CWE-287. When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was presented 08/19/2013 as MediaWiki Security Release: 1.21.3, 1.20.8 and 1.19.9 as confirmed mailinglist post (Website). The advisory is shared at lists.wikimedia.org. This vulnerability is known as CVE-2013-4572 since 06/12/2013. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 73256 (Debian DSA-2891-1 : mediawiki, mediawiki-extensions Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

Upgrading to version 1.19.9, 1.20.8 or 1.21.3 eliminates this vulnerability. A possible mitigation has been published 4 months after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (73256). Additional details are provided at bugzilla.wikimedia.org. See 11228, 12002, 12011 and 12012 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.4
VulDB Meta Temp Score: 7.2

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Improper authentication
CWE: CWE-287
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 73256
Nessus Name: Debian DSA-2891-1 : mediawiki, mediawiki-extensions Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 702891
OpenVAS Name: Debian Security Advisory DSA 2891-1 (mediawiki, mediawiki-extensions - security update
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: MediaWiki 1.19.9/1.20.8/1.21.3

Timelineinfo

06/12/2013 🔍
08/19/2013 +68 days 🔍
08/19/2013 +0 days 🔍
08/19/2013 +0 days 🔍
11/14/2013 +87 days 🔍
11/15/2013 +1 days 🔍
11/22/2013 +7 days 🔍
12/04/2013 +12 days 🔍
06/02/2021 +2737 days 🔍

Sourcesinfo

Product: mediawiki.org

Advisory: MediaWiki Security Release: 1.21.3, 1.20.8 and 1.19.9
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-4572 (🔍)
OVAL: 🔍

Vulnerability Center: 42462 - MediaWiki 1.19-1.19.8, 1.20-1.20.7, 1.21-1.21.2 Remote Security Bypass Vulnerability due to Multiple Assignment of Same SessionID, Medium
SecurityFocus: 63757 - Mediawiki Caching Session Cookies Information Disclosure Vulnerability
Secunia: 55743 - MediaWiki Session Cookies Disclosure Security Issue and Script Insertion Vulnerability, Less Critical
OSVDB: 99970

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 11/22/2013 13:11
Updated: 06/02/2021 12:08
Changes: 11/22/2013 13:11 (71), 05/16/2017 04:39 (2), 06/02/2021 11:53 (3), 06/02/2021 12:01 (18), 06/02/2021 12:08 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!