MediaWiki 1.18.4/1.19.1 Submission index.php uselang cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.2$0-$5k0.00

A vulnerability was found in MediaWiki 1.18.4/1.19.1 (Content Management System) and classified as problematic. Affected by this issue is an unknown functionality of the file index.php of the component Submission Handler. The manipulation of the argument uselang with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Multiple cross-site scripting (XSS) vulnerabilities in MediaWiki before 1.18.5 and 1.19.x before 1.19.2, when unspecified JavaScript gadgets are used, allow remote attackers to inject arbitrary web script or HTML via the userlang parameter to w/index.php.

The weakness was presented 08/31/2012 by Writ Keeper (Fomafix) with MediaWiki as Bug 37587 as not defined posting (Bugzilla). The advisory is available at bugzilla.wikimedia.org. This vulnerability is handled as CVE-2012-4378 since 08/21/2012. The exploitation is known to be easy. The attack may be launched remotely. The successful exploitation needs a simple authentication. Successful exploitation requires user interaction by the victim. Technical details as well as a public exploit are known. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. For the JavaScript variable mw.config.get( 'wgUserLanguage' ) still a lots of characters are allowed but some are filtered. This is a bug in the gadget, but there are lots of gadgets which maybe contain the same error.

A public exploit has been developed by Fomafix in HTTP Request and been published immediately after the advisory. The exploit is available at bugzilla.wikimedia.org. It is declared as proof-of-concept. By approaching the search of inurl:index.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 61765 (FreeBSD : mediawiki -- multiple vulnerabilities (7c0fecd6-f42f-11e1-b17b-000c2977ec30)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks.

Upgrading to version 1.18.5 or 1.19.2 eliminates this vulnerability. The upgrade is hosted for download at download.wikimedia.org. Applying the patch mediawiki-1.19.2.patch.gz is able to eliminate this problem. The bugfix is ready for download at download.wikimedia.org. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (61765). openwall.com is providing further details. See 6086, 6088, 6097 and 6099 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.8
VulDB Meta Temp Score: 5.5

VulDB Base Score: 5.5
VulDB Temp Score: 5.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Fomafix
Programming Language: 🔍
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 61765
Nessus Name: FreeBSD : mediawiki -- multiple vulnerabilities (7c0fecd6-f42f-11e1-b17b-000c2977ec30)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 71871
OpenVAS Name: FreeBSD Ports: mediawiki
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: MediaWiki 1.18.5/1.19.2
Patch: mediawiki-1.19.2.patch.gz

Timelineinfo

08/21/2012 🔍
08/31/2012 +10 days 🔍
08/31/2012 +0 days 🔍
08/31/2012 +0 days 🔍
08/31/2012 +0 days 🔍
08/31/2012 +0 days 🔍
08/31/2012 +0 days 🔍
08/31/2012 +0 days 🔍
09/01/2012 +0 days 🔍
09/09/2012 +8 days 🔍
10/03/2012 +24 days 🔍
10/26/2017 +1849 days 🔍
04/12/2021 +1264 days 🔍

Sourcesinfo

Product: mediawiki.org

Advisory: Bug 37587
Researcher: Writ Keeper (Fomafix)
Organization: MediaWiki
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-4378 (🔍)
Vulnerability Center: 36327 - MediaWiki \x27uselang\x27 Parameter Multiple HTML Injection Vulnerabilities, Medium
SecurityFocus: 55370 - MediaWiki Multiple Remote Vulnerabilities
Secunia: 50477 - MediaWiki Multiple Vulnerabilities, Moderately Critical
OSVDB: 85104

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 09/09/2012 18:50
Updated: 04/12/2021 07:08
Changes: 09/09/2012 18:50 (91), 04/17/2017 11:45 (5), 04/12/2021 07:04 (13), 04/12/2021 07:08 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!