#VU31006 Cross-site scripting in MediaWiki


Published: 2019-07-10 | Updated: 2020-07-17

Vulnerability identifier: #VU31006

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12471

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MediaWiki
Web applications / CMS

Vendor: MediaWiki.org

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Wikimedia MediaWiki 1.30.0 through 1.32.1 has XSS. Loading user JavaScript from a non-existent account allows anyone to create the account, and perform XSS on users loading that script. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

Mitigation
Install update from vendor's website.

Vulnerable software versions

MediaWiki: 1.32.0 - 1.32.1


External links
http://lists.wikimedia.org/pipermail/wikitech-l/2019-June/092152.html
http://phabricator.wikimedia.org/T207603
http://seclists.org/bugtraq/2019/Jun/12
http://www.debian.org/security/2019/dsa-4460


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability