MediaWiki up to 1.4 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in MediaWiki up to 1.4 (Content Management System). This affects an unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in MediaWiki before 1.16.4, when Internet Explorer 6 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an uploaded file accessed with a dangerous extension such as .html located before a ? (question mark) in a query string, in conjunction with a modified URI path that has a %2E sequence in place of the . (dot) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-1578.

The weakness was released 04/26/2011 by Masato Kinugawa as Bug 696360 as not defined bug report (Bugzilla). The advisory is shared at bugzilla.redhat.com. This vulnerability is uniquely identified as CVE-2011-1587 since 04/05/2011. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 53449 (MediaWiki API XSS), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses : XSS.

Upgrading to version 1.5 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (67119) and Tenable (53449). Entries connected to this vulnerability are available at 57259, 57258 and 57257.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 53449
Nessus Name: MediaWiki API XSS
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 70578
OpenVAS Name: Debian Security Advisory DSA 2366-1 (mediawiki)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MediaWiki 1.5

Timelineinfo

04/05/2011 🔍
04/13/2011 +8 days 🔍
04/15/2011 +2 days 🔍
04/26/2011 +11 days 🔍
04/26/2011 +0 days 🔍
04/26/2011 +0 days 🔍
12/20/2011 +238 days 🔍
03/23/2015 +1189 days 🔍
11/05/2021 +2419 days 🔍

Sourcesinfo

Product: mediawiki.org

Advisory: Bug 696360
Researcher: Masato Kinugawa
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-1587 (🔍)
OVAL: 🔍

X-Force: 67119
Vulnerability Center: 34081 - MediaWiki before 1.16.4 with Internet Explorer 6 or Earlier Cross Site Scripting Vulnerability, Medium
SecurityFocus: 47354 - MediaWiki Versions Prior to 1.16.3 Multiple Remote Vulnerabilities
Secunia: 44142

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/05/2021 09:41
Changes: 03/23/2015 16:50 (61), 04/09/2017 13:00 (12), 11/05/2021 09:41 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!