MediaWiki up to 1.4.10 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability classified as problematic has been found in MediaWiki (Content Management System). Affected is an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. This is going to have an impact on integrity. CVE summarizes:

Incomplete blacklist vulnerability in MediaWiki before 1.4.11 does not properly remove certain CSS inputs (HTML inline style attributes) that are processed as active content by Internet Explorer, which allows remote attackers to conduct cross-site scripting (XSS) attacks.

The bug was discovered 10/06/2005. The weakness was shared 10/06/2005 (Website). The advisory is available at sourceforge.net. This vulnerability is traded as CVE-2005-3167 since 10/06/2005. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 19949 (MediaWiki < 1.3.17 / 1.4.11 / 1.5.0 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r.

Upgrading to version 1.4.11 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (22533) and Tenable (19949). The entry 26513 is related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 19949
Nessus Name: MediaWiki < 1.3.17 / 1.4.11 / 1.5.0 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MediaWiki 1.4.11

Timelineinfo

10/06/2005 🔍
10/06/2005 +0 days 🔍
10/06/2005 +0 days 🔍
10/06/2005 +0 days 🔍
10/06/2005 +0 days 🔍
10/06/2005 +0 days 🔍
10/06/2005 +0 days 🔍
10/11/2005 +5 days 🔍
10/23/2005 +12 days 🔍
03/11/2015 +3426 days 🔍
06/10/2019 +1552 days 🔍

Sourcesinfo

Product: mediawiki.org

Advisory: sourceforge.net
Status: Not defined
Confirmation: 🔍

CVE: CVE-2005-3167 (🔍)
X-Force: 22533
Vulnerability Center: 9444 - MediaWiki Incomplete Blacklist Cross Site Scripting Attack, Medium
SecurityFocus: 15024 - MediaWiki HTML Inline Style Attributes Unspecified Cross-Site Scripting Vulnerability
Secunia: 17074 - MediaWiki HTML Inline Style Attributes Cross-Site Scripting, Less Critical
OSVDB: 19877 - MediaWiki - HTML Inline Style Attributes Unspecified Cross-Site Scripting Issue

See also: 🔍

Entryinfo

Created: 03/11/2015 23:39
Updated: 06/10/2019 14:20
Changes: 03/11/2015 23:39 (71), 06/10/2019 14:20 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!