#VU49102 Cross-site scripting in MediaWiki


Published: 2020-12-18 | Updated: 2020-12-21

Vulnerability identifier: #VU49102

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-35479

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MediaWiki
Web applications / CMS

Vendor: MediaWiki.org

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in BlockLogFormatter.php. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

MediaWiki: 1.35.0, 1.34 - 1.34.4, 1.33.0 - 1.33.4, 1.32.0 - 1.32.6, 1.31.0 - 1.31.10, 1.30.0 - 1.30.2, 1.21 - 1.21.11, 1.20 - 1.20.8, 1.27.0 - 1.27.7, 1.29.0 - 1.29.3, 1.28.0 - 1.28.3, 1.26.0 - 1.26.4, 1.25.0 - 1.25.6, 1.24.0 - 1.24.6, 1.23.0 - 1.23.17, 1.22.0 - 1.22.15, 1.16 - 1.16.5, 1.18 - 1.18.6, 1.17 - 1.17.5, 1.11, 1.19 - 1.19.24, 1.12.0 - 1.12.4, 1.15.0 - 1.15.5, 1.14.0 - 1.14.1, 1.13.0 - 1.13.5


External links
http://lists.wikimedia.org/pipermail/mediawiki-announce/2020-December/000268.html
http://phabricator.wikimedia.org/T268938
http://www.debian.org/security/2020/dsa-4816


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability