VDB-74806 · CVE-2015-2939 · BID 73477

MediaWiki Lua Error Backtrace cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in MediaWiki (Content Management System) (the affected version is unknown). It has been declared as problematic. This vulnerability affects an unknown code of the component Lua Error Backtrace Handler. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in the Scribunto extension for MediaWiki allows remote attackers to inject arbitrary web script or HTML via a function name, which is not properly handled in a Lua error backtrace.

The weakness was released 03/31/2015 by Bawolff with iSEC Partners (oss-sec). The advisory is available at openwall.com. This vulnerability was named CVE-2015-2939 since 04/07/2015. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 82686 (Mandriva Linux Security Advisory : mediawiki (MDVSA-2015:200)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Mandriva Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 13127 (Mediawiki Multiple Vulnerabilities (MediaWiki Security Release: 1.19.24, 1.23.9 and 1.24.2)).

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (82686). Entries connected to this vulnerability are available at 74798, 74799, 74800 and 74801.

Productinfo

Type

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 82686
Nessus Name: Mandriva Linux Security Advisory : mediawiki (MDVSA-2015:200)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 18627
OpenVAS Name: Gentoo Linux Local Check: https://security.gentoo.org/glsa/201510-05
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

03/31/2015 🔍
03/31/2015 +0 days 🔍
04/07/2015 +7 days 🔍
04/13/2015 +6 days 🔍
04/13/2015 +0 days 🔍
04/14/2015 +1 days 🔍
04/27/2015 +13 days 🔍
05/03/2022 +2563 days 🔍

Sourcesinfo

Product: mediawiki.org

Advisory: openwall.com
Researcher: Bawolff
Organization: iSEC Partners
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-2939 (🔍)
Vulnerability Center: 49894 - MediaWiki < 1.24.2 Remote XSS in Lua Error Backtraces, Medium
SecurityFocus: 73477 - MediaWiki Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 04/14/2015 09:53
Updated: 05/03/2022 22:17
Changes: 04/14/2015 09:53 (60), 06/27/2017 03:54 (10), 05/03/2022 22:17 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!