MediaWiki prior 1.14.0 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in MediaWiki (Content Management System). It has been declared as problematic. Affected by this vulnerability is some unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

MediaWiki before 1.19.6 and 1.20.x before 1.20.5 allows remote attackers to conduct cross-site scripting (XSS) attacks, as demonstrated by a CDATA section containing valid UTF-7 encoded sequences in a SVG file, which is then incorrectly interpreted as UTF-8 by Chrome and Firefox.

The weakness was presented 11/17/2013 by Jan Schejbal (Website). The advisory is shared at lists.wikimedia.org. This vulnerability is known as CVE-2013-2031 since 02/19/2013. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 73256 (Debian DSA-2891-1 : mediawiki, mediawiki-extensions Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12787 (Mediawiki SVG Files Cross-Site Scripting and Password Reset Security Bypass Vulnerabilities).

Upgrading to version 1.14.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (73256). See 11233, 12002, 12011 and 12012 for similar entries.

Productinfo

Type

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 73256
Nessus Name: Debian DSA-2891-1 : mediawiki, mediawiki-extensions Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 865629
OpenVAS Name: Fedora Update for mediawiki FEDORA-2013-7701
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MediaWiki 1.14.0

Timelineinfo

02/19/2013 🔍
04/30/2013 +70 days 🔍
05/13/2013 +13 days 🔍
05/27/2013 +14 days 🔍
10/29/2013 +155 days 🔍
11/17/2013 +19 days 🔍
11/17/2013 +0 days 🔍
03/31/2014 +134 days 🔍
03/24/2015 +358 days 🔍
01/10/2022 +2484 days 🔍

Sourcesinfo

Product: mediawiki.org

Advisory: DSA-2891
Researcher: Jan Schejbal
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-2031 (🔍)
OVAL: 🔍

Vulnerability Center: 39711 - MediaWiki <=1.19.6 and 1.20.* Before 1.20.5 SVG Script Filtering Flaw Allows Arbitrary Script Injection, Medium
SecurityFocus: 59594 - Mediawiki 'SVG' Files Cross Site Scripting Vulnerability
Secunia: 55433 - Gentoo update for mediawiki, Moderately Critical

See also: 🔍

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/10/2022 13:10
Changes: 03/24/2015 15:54 (68), 04/30/2017 12:45 (8), 01/10/2022 12:54 (3), 01/10/2022 13:02 (1), 01/10/2022 13:10 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!