#VU14827 Improper access control in MediaWiki


Published: 2018-09-21

Vulnerability identifier: #VU14827

Vulnerability risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0505

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MediaWiki
Web applications / CMS

Vendor: MediaWiki.org

Description

The vulnerability allows a remote authenticated attacker to bypass certain security restrictions.

The vulnerability exists due to incorrect validation of user privileges. A remote authenticated user with privileges to change user rights can bypass certain security controls.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

MediaWiki: 1.31.0, 1.30.0, 1.29.0 - 1.29.2, 1.27.0 - 1.27.4


External links
http://lists.wikimedia.org/pipermail/mediawiki-announce/2018-September/000223.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability