MediaWiki up to 1.4 shtml cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability has been found in MediaWiki up to 1.4 (Content Management System) and classified as problematic. Affected by this vulnerability is an unknown function of the file shtml. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in MediaWiki before 1.16.5, when Internet Explorer 6 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an uploaded file accessed with a dangerous extension such as .shtml at the end of the query string, in conjunction with a modified URI path that has a %2E sequence in place of the . (dot) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-1578 and CVE-2011-1587.

The weakness was published 05/23/2011 by Masato Kinugawa as Bug 702512 as not defined bug report (Bugzilla). The advisory is shared at bugzilla.redhat.com. This vulnerability is known as CVE-2011-1765 since 04/19/2011. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

By approaching the search of inurl:shtml it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 54609 (Fedora 13 : mediawiki-1.16.5-59.fc13 (2011-6775)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Upgrading to version 1.5 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (54609). Similar entry is available at 57506.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 54609
Nessus Name: Fedora 13 : mediawiki-1.16.5-59.fc13 (2011-6775)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 863103
OpenVAS Name: Fedora Update for mediawiki FEDORA-2011-6774
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MediaWiki 1.5

Timelineinfo

04/19/2011 🔍
05/05/2011 +16 days 🔍
05/05/2011 +0 days 🔍
05/23/2011 +18 days 🔍
05/23/2011 +0 days 🔍
05/23/2011 +0 days 🔍
05/23/2011 +0 days 🔍
05/24/2011 +1 days 🔍
03/23/2015 +1399 days 🔍
11/07/2021 +2421 days 🔍

Sourcesinfo

Product: mediawiki.org

Advisory: Bug 702512
Researcher: Masato Kinugawa
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-1765 (🔍)
Vulnerability Center: 31536 - MediaWiki before 1.16.5 Cross Site Scripting Vulnerability via an Uploaded File, Medium
SecurityFocus: 47722 - MediaWiki 1.16.4 Multiple Remote Vulnerabilities
Secunia: 44684 - Fedora update for mediawiki, Moderately Critical

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/07/2021 17:26
Changes: 03/23/2015 16:50 (64), 03/23/2017 07:33 (13), 11/07/2021 17:26 (3)
Complete: 🔍
Cache ID: 3:806:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!