MediaWiki MediaWiki Wiki Platform

Do you want an email whenever new security vulnerabilities are reported in MediaWiki?

By the Year

In 2024 there have been 7 vulnerabilities in MediaWiki with an average score of 5.7 out of ten. Last year MediaWiki had 38 security vulnerabilities published. Right now, MediaWiki is on track to have less security vulnerabilities in 2024 than it did last year. Last year, the average CVE base score was greater by 0.11

Year Vulnerabilities Average Score
2024 7 5.70
2023 38 5.81
2022 33 6.56
2021 46 6.16
2020 30 6.30
2019 12 6.92
2018 4 5.65

It may take a day or so for new MediaWiki vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent MediaWiki Security Vulnerabilities

An issue was discovered in the GlobalBlocking extension in MediaWiki before 1.40.2

CVE-2024-23179 6.1 - Medium - January 12, 2024

An issue was discovered in the GlobalBlocking extension in MediaWiki before 1.40.2. For a Special:GlobalBlock?uselang=x-xss URI, i18n-based XSS can occur via the parentheses message. This affects subtitle links in buildSubtitleLinks.

XSS

An issue was discovered in the Phonos extension in MediaWiki before 1.40.2

CVE-2024-23178 5.4 - Medium - January 12, 2024

An issue was discovered in the Phonos extension in MediaWiki before 1.40.2. PhonosButton.js allows i18n-based XSS via the phonos-purge-needed-error message.

XSS

An issue was discovered in the WatchAnalytics extension in MediaWiki before 1.40.2

CVE-2024-23177 6.1 - Medium - January 12, 2024

An issue was discovered in the WatchAnalytics extension in MediaWiki before 1.40.2. XSS can occur via the Special:PageStatistics page parameter.

XSS

An issue was discovered in the PageTriage extension in MediaWiki before 1.35.14

CVE-2024-23174 5.4 - Medium - January 12, 2024

An issue was discovered in the PageTriage extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. XSS can occur via the rev-deleted-user, pagetriage-tags-quickfilter-label, pagetriage-triage, pagetriage-filter-date-range-format-placeholder, pagetriage-filter-date-range-to, pagetriage-filter-date-range-from, pagetriage-filter-date-range-heading, pagetriage-filter-set-button, or pagetriage-filter-reset-button message.

XSS

An issue was discovered in the Cargo extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2

CVE-2024-23173 6.1 - Medium - January 12, 2024

An issue was discovered in the Cargo extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. The Special:Drilldown page allows XSS via artist, album, and position parameters because of applied filter values in drilldown/CargoAppliedFilter.php.

XSS

An issue was discovered in the CheckUser extension in MediaWiki before 1.35.14

CVE-2024-23172 5.4 - Medium - January 12, 2024

An issue was discovered in the CheckUser extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. XSS can occur via message definitions. e.g., in SpecialCheckUserLog.

XSS

An issue was discovered in the CampaignEvents extension in MediaWiki before 1.35.14

CVE-2024-23171 5.4 - Medium - January 12, 2024

An issue was discovered in the CampaignEvents extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. The Special:EventDetails page allows XSS via the x-xss language setting for internationalization (i18n).

XSS

An issue was discovered in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2

CVE-2023-51704 6.1 - Medium - December 22, 2023

An issue was discovered in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. In includes/logging/RightsLogFormatter.php, group-*-member messages can result in XSS on Special:log/rights.

XSS

An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1

CVE-2023-45360 5.4 - Medium - November 03, 2023

An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is XSS in youhavenewmessagesmanyusers and youhavenewmessages i18n messages. This is related to MediaWiki:Youhavenewmessagesfromusers.

XSS

An issue was discovered in DifferenceEngine.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1

CVE-2023-45362 4.3 - Medium - November 03, 2023

An issue was discovered in DifferenceEngine.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. diff-multi-sameuser (aka "X intermediate revisions by the same user not shown") ignores username suppression. This is an information leak.

An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12

CVE-2023-45374 5.3 - Medium - October 09, 2023

An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It does not check for the anti-CSRF edit token in Special:SportsTeamsManager and Special:UpdateFavoriteTeams.

An issue was discovered in the ProofreadPage extension for MediaWiki before 1.35.12

CVE-2023-45373 6.1 - Medium - October 09, 2023

An issue was discovered in the ProofreadPage extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. XSS can occur via formatNumNoSeparators.

XSS

An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12

CVE-2023-45372 5.3 - Medium - October 09, 2023

An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. During item merging, ItemMergeInteractor does not have an edit filter running (e.g., AbuseFilter).

An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12

CVE-2023-45371 7.5 - High - October 09, 2023

An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is no rate limit for merging items.

Allocation of Resources Without Limits or Throttling

An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12

CVE-2023-45370 5.3 - Medium - October 09, 2023

An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. SportsTeams: Special:SportsManagerLogo and Special:SportsTeamsManagerLogo do not check for the sportsteamsmanager user right, and thus an attacker may be able to affect pages that are concerned with sports teams.

An issue was discovered in the PageTriage extension for MediaWiki before 1.35.12

CVE-2023-45369 4.3 - Medium - October 09, 2023

An issue was discovered in the PageTriage extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. Usernames of hidden users are exposed.

Incorrect Permission Assignment for Critical Resource

An issue was discovered in the CheckUser extension for MediaWiki before 1.35.12

CVE-2023-45367 6.5 - Medium - October 09, 2023

An issue was discovered in the CheckUser extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. A user can use a rest.php/checkuser/v0/useragent-clienthints/revision/ URL to store an arbitrary number of rows in cu_useragent_clienthints, leading to a denial of service.

An issue was discovered in includes/page/Article.php in MediaWiki 1.36.x through 1.39.x before 1.39.5 and 1.40.x before 1.40.1

CVE-2023-45364 5.3 - Medium - October 09, 2023

An issue was discovered in includes/page/Article.php in MediaWiki 1.36.x through 1.39.x before 1.39.5 and 1.40.x before 1.40.1. Deleted revision existence is leaked due to incorrect permissions being checked. This reveals that a given revision ID belonged to the given page title, and its timestamp, both of which are not supposed to be public information.

Incorrect Permission Assignment for Critical Resource

An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1

CVE-2023-45363 7.5 - High - October 09, 2023

An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It allows attackers to cause a denial of service (unbounded loop and RequestTimeoutException) when querying pages redirected to other variants with redirects and converttitles set.

Infinite Loop

Mediawiki v1.40.0 does not validate namespaces used in XML files

CVE-2023-3550 7.3 - High - September 25, 2023

Mediawiki v1.40.0 does not validate namespaces used in XML files. Therefore, if the instance administrator allows XML file uploads, a remote attacker with a low-privileged user account can use this exploit to become an administrator by sending a malicious link to the instance administrator.

XSS

An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, 1.39.x before 1.39.4, and 1.40.x before 1.40.1

CVE-2023-36674 5.3 - Medium - August 20, 2023

An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, 1.39.x before 1.39.4, and 1.40.x before 1.40.1. It is possible to bypass the Bad image list (aka badFile) by using the thumb parameter (aka Manualthumb) of the File syntax.

An issue was discovered in the CheckUserLog API in the CheckUser extension for MediaWiki through 1.39.3

CVE-2023-37300 5.3 - Medium - June 30, 2023

An issue was discovered in the CheckUserLog API in the CheckUser extension for MediaWiki through 1.39.3. There is incorrect access control for visibility of hidden users.

An issue was discovered in the DoubleWiki extension for MediaWiki through 1.39.3

CVE-2023-37304 5.4 - Medium - June 30, 2023

An issue was discovered in the DoubleWiki extension for MediaWiki through 1.39.3. includes/DoubleWiki.php allows XSS via the column alignment feature.

XSS

An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3

CVE-2023-37302 6.1 - Medium - June 30, 2023

An issue was discovered in SiteLinksView.php in Wikibase in MediaWiki through 1.39.3. There is XSS via a crafted badge title attribute. This is also related to lack of escaping in wbTemplate (from resources/wikibase/templates.js) for quotes (which can be in a title attribute).

XSS

An issue was discovered in the ProofreadPage (aka Proofread Page) extension for MediaWiki through 1.39.3

CVE-2023-37305 5.3 - Medium - June 30, 2023

An issue was discovered in the ProofreadPage (aka Proofread Page) extension for MediaWiki through 1.39.3. In includes/Page/PageContentHandler.php and includes/Page/PageDisplayHandler.php, hidden users can be exposed via public interfaces.

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3

CVE-2023-37303 9.8 - Critical - June 30, 2023

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In certain situations, an attempt to block a user fails after a temporary browser hang and a DBQueryDisconnectedError error message.

An issue was discovered in SubmitEntityAction in Wikibase in MediaWiki through 1.39.3

CVE-2023-37301 5.3 - Medium - June 30, 2023

An issue was discovered in SubmitEntityAction in Wikibase in MediaWiki through 1.39.3. Because it doesn't use EditEntity for undo and restore, the intended interaction with AbuseFilter does not occur.

An issue was discovered in the Cargo extension for MediaWiki through 1.39.3

CVE-2023-37256 6.1 - Medium - June 29, 2023

An issue was discovered in the Cargo extension for MediaWiki through 1.39.3. It allows one to store javascript: URLs in URL fields, and automatically links these URLs.

XSS

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3

CVE-2023-37255 6.1 - Medium - June 29, 2023

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. In Special:CheckUser, a check of the "get edits" type is vulnerable to HTML injection through the User-Agent HTTP request header.

XSS

An issue was discovered in the Cargo extension for MediaWiki through 1.39.3

CVE-2023-37254 6.1 - Medium - June 29, 2023

An issue was discovered in the Cargo extension for MediaWiki through 1.39.3. XSS can occur in Special:CargoQuery via a crafted page item when using the default format.

XSS

An issue was discovered in the GoogleAnalyticsMetrics extension for MediaWiki through 1.39.3

CVE-2023-37251 6.1 - Medium - June 29, 2023

An issue was discovered in the GoogleAnalyticsMetrics extension for MediaWiki through 1.39.3. The googleanalyticstrackurl parser function does not properly escape JavaScript in the onclick handler and does not prevent use of javascript: URLs.

XSS

An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, and 1.39.x before 1.39.4

CVE-2023-36675 6.1 - Medium - June 26, 2023

An issue was discovered in MediaWiki before 1.35.11, 1.36.x through 1.38.x before 1.38.7, and 1.39.x before 1.39.4. BlockLogFormatter.php in BlockLogFormatter allows XSS in the partial blocks feature.

XSS

An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3

CVE-2022-41766 4.3 - Medium - May 29, 2023

An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. Upon an action=rollback operation, the alreadyrolled message can leak a user name (when the user has been revision deleted/suppressed).

Incorrect Permission Assignment for Critical Resource

An issue was discovered in the VisualEditor extension in MediaWiki before 1.31.13, and 1.32.x through 1.35.x before 1.35.2

CVE-2021-30153 4.3 - Medium - April 15, 2023

An issue was discovered in the VisualEditor extension in MediaWiki before 1.31.13, and 1.32.x through 1.35.x before 1.35.2. . When using VisualEditor to edit a MediaWiki user page belonging to an existing, but hidden, user, VisualEditor will disclose that the user exists. (It shouldn't because they are hidden.) This is related to ApiVisualEditor.

Exposure of Resource to Wrong Sphere

An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3

CVE-2023-29137 4.3 - Medium - March 31, 2023

An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3. The UserImpactHandler for GrowthExperiments inadvertently returns the timezone preference for arbitrary users, which can be used to de-anonymize users.

An issue was discovered in MediaWiki before 1.35.10, 1.36.x through 1.38.x before 1.38.6, and 1.39.x before 1.39.3

CVE-2023-29141 9.8 - Critical - March 31, 2023

An issue was discovered in MediaWiki before 1.35.10, 1.36.x through 1.38.x before 1.38.6, and 1.39.x before 1.39.3. An auto-block can occur for an untrusted X-Forwarded-For header.

An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3

CVE-2023-29140 5.3 - Medium - March 31, 2023

An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3. Attackers might be able to see edits for which the username has been hidden, because there is no check for rev_deleted.

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3

CVE-2023-29139 6.5 - Medium - March 31, 2023

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. When a user with checkuserlog permissions makes many CheckUserLog API requests in some configurations, denial of service can occur (RequestTimeoutException or upstream request timeout).

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.x

CVE-2022-39193 5.3 - Medium - January 20, 2023

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.x. Various components of this extension can expose information on the performer of edits and logged actions. This information should not allow public viewing: it is supposed to be viewable only by users with suppression rights.

Information Disclosure

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1

CVE-2023-22912 5.3 - Medium - January 20, 2023

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. CheckUser TokenManager insecurely uses AES-CTR encryption with a repeated (aka re-used) nonce, allowing an adversary to decrypt.

Use of Insufficiently Random Values

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1

CVE-2023-22910 5.4 - Medium - January 20, 2023

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. There is XSS in Wikibase date formatting via wikibase-time-precision-* fields. This allows JavaScript execution by staff/admin users who do not intentionally have the editsitejs capability.

XSS

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1

CVE-2022-47927 5.5 - Medium - January 12, 2023

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. When installing with a pre-existing data directory that has weak permissions, the SQLite files are created with file mode 0644, i.e., world readable to local users. These files include credentials data.

Incorrect Permission Assignment for Critical Resource

In the GrowthExperiments extension for MediaWiki through 1.39, the growthmanagementorlist API

CVE-2023-22945 4.3 - Medium - January 11, 2023

In the GrowthExperiments extension for MediaWiki through 1.39, the growthmanagementorlist API allows blocked users (blocked in ApiManageMentorList) to enroll as mentors or edit any of their mentorship-related properties.

AuthZ

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1

CVE-2023-22911 6.1 - Medium - January 10, 2023

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. E-Widgets does widget replacement in HTML attributes, which can lead to XSS, because widget authors often do not expect that their widget is executed in an HTML attribute context.

XSS

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1

CVE-2023-22909 5.3 - Medium - January 10, 2023

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. SpecialMobileHistory allows remote attackers to cause a denial of service because database queries are slow.

An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3

CVE-2022-41767 5.3 - Medium - December 26, 2022

An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. When changes made by an IP address are reassigned to a user (using reassignEdits.php), the changes will still be attributed to the IP address on Special:Contributions when doing a range lookup.

An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3

CVE-2022-41765 5.3 - Medium - December 26, 2022

An issue was discovered in MediaWiki before 1.35.8, 1.36.x and 1.37.x before 1.37.5, and 1.38.x before 1.38.3. HTMLUserTextField exposes the existence of hidden users.

Side Channel Attack

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1

CVE-2021-44856 5.3 - Medium - December 26, 2022

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. A title blocked by AbuseFilter can be created via Special:ChangeContentModel due to the mishandling of the EditFilterMergedContent hook return value.

Improper Check for Unusual or Exceptional Conditions

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1

CVE-2021-44855 5.4 - Medium - December 26, 2022

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. There is Blind Stored XSS via a URL to the Upload Image feature.

XSS

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1

CVE-2021-44854 5.3 - Medium - December 26, 2022

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The REST API publicly caches results from private wikis.

An issue was discovered in the Translate extension in MediaWiki through 1.36.2

CVE-2021-42049 6.5 - Medium - September 29, 2022

An issue was discovered in the Translate extension in MediaWiki through 1.36.2. Oversighters cannot undo revisions or oversight on pages where they suppressed information (such as PII). This allows oversighters to whitewash revisions.

An issue was discovered in the Growth extension in MediaWiki through 1.36.2

CVE-2021-42048 4.8 - Medium - September 29, 2022

An issue was discovered in the Growth extension in MediaWiki through 1.36.2. Any admin can add arbitrary JavaScript code to the Newcomer home page footer, which can be executed by viewers with zero edits.

XSS

An issue was discovered in the Growth extension in MediaWiki through 1.36.2

CVE-2021-42047 5.4 - Medium - September 29, 2022

An issue was discovered in the Growth extension in MediaWiki through 1.36.2. On any Wiki with the Mentor Dashboard feature enabled, users can login with a mentor account and trigger an XSS payload (such as alert) via Growthexperiments-mentor-dashboard-mentee-overview-no-js-fallback.

XSS

An issue was discovered in the GlobalWatchlist extension in MediaWiki through 1.36.2

CVE-2021-42046 6.1 - Medium - September 29, 2022

An issue was discovered in the GlobalWatchlist extension in MediaWiki through 1.36.2. The rev-deleted-user and ntimes messages were not properly escaped and allowed for users to inject HTML and JavaScript.

XSS

An issue was discovered in SecurePoll in the Growth extension in MediaWiki through 1.36.2

CVE-2021-42045 5.4 - Medium - September 29, 2022

An issue was discovered in SecurePoll in the Growth extension in MediaWiki through 1.36.2. Simple polls allow users to create alerts by changing their User-Agent HTTP header and submitting a vote.

XSS

A denial-of-service issue was discovered in MediaWiki 1.37.x before 1.37.2

CVE-2022-28204 7.5 - High - September 19, 2022

A denial-of-service issue was discovered in MediaWiki 1.37.x before 1.37.2. Rendering of w/index.php?title=Special%3AWhatLinksHere&target=Property%3AP31&namespace=1&invert=1 can take more than thirty seconds. There is a DDoS risk.

A denial-of-service issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2

CVE-2022-28203 7.5 - High - September 19, 2022

A denial-of-service issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. When many files exist, requesting Special:NewFiles with actor as a condition can result in a very long running query.

Release of Invalid Pointer or Reference

An issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2

CVE-2022-28201 4.4 - Medium - September 19, 2022

An issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. Users with the editinterface permission can trigger infinite recursion, because a bare local interwiki is mishandled for the mainpage message.

Stack Exhaustion

An issue was discovered in the MediaWiki through 1.38.2

CVE-2022-39194 4.9 - Medium - September 02, 2022

An issue was discovered in the MediaWiki through 1.38.2. The community configuration pages for the GrowthExperiments extension could cause a site to become unavailable due to insufficient validation when certain actions (including page moves) were performed.

Resource Exhaustion

An issue was discovered in MediaWiki before 1.37.3 and 1.38.x before 1.38.1

CVE-2022-34912 6.1 - Medium - July 02, 2022

An issue was discovered in MediaWiki before 1.37.3 and 1.38.x before 1.38.1. The contributions-title, used on Special:Contributions, is used as page title without escaping. Hence, in a non-default configuration where a username contains HTML entities, it won't be escaped.

An issue was discovered in MediaWiki before 1.35.7, 1.36.x and 1.37.x before 1.37.3, and 1.38.x before 1.38.1

CVE-2022-34911 6.1 - Medium - July 02, 2022

An issue was discovered in MediaWiki before 1.35.7, 1.36.x and 1.37.x before 1.37.3, and 1.38.x before 1.38.1. XSS can occur in configurations that allow a JavaScript payload in a username. After account creation, when it sets the page title to "Welcome" followed by the username, the username is not escaped: SpecialCreateAccount::successfulAction() calls ::showSuccessPage() with a message as second parameter, and OutputPage::setPageTitle() uses text().

XSS

An issue was discovered in MediaWiki through 1.38.1

CVE-2022-34750 7.5 - High - June 28, 2022

An issue was discovered in MediaWiki through 1.38.1. The lemma length of a Wikibase lexeme is currently capped at a thousand characters. Unfortunately, this length is not validated, allowing much larger lexemes to be created, which introduces various denial-of-service attack vectors within the Wikibase and WikibaseLexeme extensions. This is related to Special:NewLexeme and Special:NewProperty.

Allocation of Resources Without Limits or Throttling

An issue was discovered in MediaWiki through 1.37.2

CVE-2022-28323 7.5 - High - April 30, 2022

An issue was discovered in MediaWiki through 1.37.2. The SecurePoll extension allows a leak because sorting by timestamp is supported,

The Nimbus skin for MediaWiki through 1.37.2 (before 6f9c8fb868345701d9544a54d9752515aace39df)

CVE-2022-29907 6.1 - Medium - April 29, 2022

The Nimbus skin for MediaWiki through 1.37.2 (before 6f9c8fb868345701d9544a54d9752515aace39df) allows XSS in Advertise link messages.

XSS

The admin API module in the QuizGame extension for MediaWiki through 1.37.2 (before 665e33a68f6fa1167df99c0aa18ed0157cdf9f66) omits a check for the quizadmin user.

CVE-2022-29906 9.8 - Critical - April 29, 2022

The admin API module in the QuizGame extension for MediaWiki through 1.37.2 (before 665e33a68f6fa1167df99c0aa18ed0157cdf9f66) omits a check for the quizadmin user.

AuthZ

The FanBoxes extension for MediaWiki through 1.37.2 (before 027ffb0b9d6fe0d823810cf03f5b562a212162d4)

CVE-2022-29905 4.3 - Medium - April 29, 2022

The FanBoxes extension for MediaWiki through 1.37.2 (before 027ffb0b9d6fe0d823810cf03f5b562a212162d4) allows Special:UserBoxes CSRF.

Session Riding

The SemanticDrilldown extension for MediaWiki through 1.37.2 (before e688bdba6434591b5dff689a45e4d53459954773)

CVE-2022-29904 9.8 - Critical - April 29, 2022

The SemanticDrilldown extension for MediaWiki through 1.37.2 (before e688bdba6434591b5dff689a45e4d53459954773) allows SQL injection with certain '-' and '_' constraints.

SQL Injection

The Private Domains extension for MediaWiki through 1.37.2 (before 1ad65d4c1c199b375ea80988d99ab51ae068f766) allows CSRF for editing pages

CVE-2022-29903 4.3 - Medium - April 29, 2022

The Private Domains extension for MediaWiki through 1.37.2 (before 1ad65d4c1c199b375ea80988d99ab51ae068f766) allows CSRF for editing pages that store the extension's configuration. The attacker must trigger a POST request to Special:PrivateDomains.

Session Riding

An issue was discovered in MediaWiki through 1.37.1

CVE-2022-28206 9.8 - Critical - March 30, 2022

An issue was discovered in MediaWiki through 1.37.1. ImportPlanValidator.php in the FileImporter extension mishandles the check for edit rights.

An issue was discovered in MediaWiki through 1.37.1

CVE-2022-28205 9.8 - Critical - March 30, 2022

An issue was discovered in MediaWiki through 1.37.1. The CentralAuth extension mishandles a ttl issue for groups expiring in the future.

An issue was discovered in Mediawiki through 1.37.1

CVE-2022-28209 9.8 - Critical - March 30, 2022

An issue was discovered in Mediawiki through 1.37.1. The check for the override-antispoof permission in the AntiSpoof extension is incorrect.

An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2

CVE-2022-28202 6.1 - Medium - March 30, 2022

An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. The widthheight, widthheightpage, and nbytes properties of messages are not escaped when used in galleries or Special:RevisionDelete.

XSS

MediaWiki before 1.23.16, 1.24.x through 1.27.x before 1.27.2, and 1.28.x before 1.28.1 allows remote attackers to discover the IP addresses of Wiki visitors via a style="background-image: attr(title url);" attack within a DIV element

CVE-2017-0371 7.5 - High - February 18, 2022

MediaWiki before 1.23.16, 1.24.x through 1.27.x before 1.27.2, and 1.28.x before 1.28.1 allows remote attackers to discover the IP addresses of Wiki visitors via a style="background-image: attr(title url);" attack within a DIV element that has an attacker-controlled URL in the title attribute.

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1

CVE-2021-46150 4.8 - Medium - January 10, 2022

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. Special:CheckUserLog allows CheckUser XSS because of date mishandling, as demonstrated by an XSS payload in MediaWiki:October.

XSS

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1

CVE-2021-46149 7.5 - High - January 10, 2022

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. A denial of service (resource consumption) can be accomplished by searching for a very long key in a Language Name Search.

Resource Exhaustion

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1

CVE-2021-46148 6.5 - Medium - January 10, 2022

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. Some unprivileged users can view confidential information (e.g., IP addresses and User-Agent headers for election traffic) on a testwiki SecurePoll instance.

Information Disclosure

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1

CVE-2021-46147 8.8 - High - January 10, 2022

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. MassEditRegex allows CSRF.

Session Riding

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1

CVE-2021-46146 5.4 - Medium - January 10, 2022

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The WikibaseMediaInfo component is vulnerable to XSS via the caption fields for a given media file.

XSS

In MediaWiki through 1.37, XSS can occur in Wikibase because an external identifier property can have a URL format

CVE-2021-45472 6.1 - Medium - December 24, 2021

In MediaWiki through 1.37, XSS can occur in Wikibase because an external identifier property can have a URL format that includes a $1 formatter substitution marker, and the javascript: URL scheme (among others) can be used.

XSS

In MediaWiki through 1.37, the Special:ImportFile URI (aka FileImporter)

CVE-2021-45474 6.1 - Medium - December 24, 2021

In MediaWiki through 1.37, the Special:ImportFile URI (aka FileImporter) allows XSS, as demonstrated by the clientUrl parameter.

XSS

In MediaWiki through 1.37, Wikibase item descriptions

CVE-2021-45473 6.1 - Medium - December 24, 2021

In MediaWiki through 1.37, Wikibase item descriptions allow XSS, which is triggered upon a visit to an action=info URL (aka a page-information sidebar).

XSS

In MediaWiki through 1.37, blocked IP addresses are

CVE-2021-45471 5.3 - Medium - December 24, 2021

In MediaWiki through 1.37, blocked IP addresses are allowed to edit EntitySchema items.

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1

CVE-2021-44858 7.5 - High - December 20, 2021

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. It is possible to use action=edit&undo= followed by action=mcrundo and action=mcrrestore to view private pages on a private wiki that has at least one page set in $wgWhitelistRead.

Incorrect Default Permissions

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1

CVE-2021-45038 5.3 - Medium - December 17, 2021

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. By using an action=rollback query, attackers can view private wiki contents.

Information Disclosure

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1

CVE-2021-44857 6.5 - Medium - December 17, 2021

An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. It is possible to use action=mcrundo followed by action=mcrrestore to replace the content of any arbitrary page (that the user doesn't have edit rights for). This applies to any public wiki, or a private wiki that has at least one page set in $wgWhitelistRead.

AuthZ

MediaWiki before 1.36.2 allows XSS

CVE-2021-41798 6.1 - Medium - October 11, 2021

MediaWiki before 1.36.2 allows XSS. Month related MediaWiki messages are not escaped before being used on the Special:Search results page.

XSS

MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time)

CVE-2021-41800 5.3 - Medium - October 11, 2021

MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). Visiting Special:Contributions can sometimes result in a long running SQL query because PoolCounter protection is mishandled.

Allocation of Resources Without Limits or Throttling

MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time)

CVE-2021-41799 7.5 - High - October 11, 2021

MediaWiki before 1.36.2 allows a denial of service (resource consumption because of lengthy query processing time). ApiQueryBacklinks (action=query&list=backlinks) can cause a full table scan.

Allocation of Resources Without Limits or Throttling

The ReplaceText extension through 1.41 for MediaWiki has Incorrect Access Control

CVE-2021-41801 8.8 - High - October 11, 2021

The ReplaceText extension through 1.41 for MediaWiki has Incorrect Access Control. When a user is blocked after submitting a replace job, the job is still run, even if it may be run at a later time (due to the job queue backlog)

An issue was discovered in CentralAuth in MediaWiki through 1.36.2

CVE-2021-42041 6.1 - Medium - October 06, 2021

An issue was discovered in CentralAuth in MediaWiki through 1.36.2. The rightsnone MediaWiki message was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript via the setchange log.

XSS

An issue was discovered in MediaWiki through 1.36.2

CVE-2021-42040 7.5 - High - October 06, 2021

An issue was discovered in MediaWiki through 1.36.2. A parser function related to loop control allowed for an infinite loop (and php-fpm hang) within the Loops extension because egLoopsCountLimit is mishandled. This could lead to memory exhaustion.

Infinite Loop

An issue was discovered in the Mentor dashboard in the GrowthExperiments extension in MediaWiki through 1.36.2

CVE-2021-42044 4.8 - Medium - October 06, 2021

An issue was discovered in the Mentor dashboard in the GrowthExperiments extension in MediaWiki through 1.36.2. The Growthexperiments-mentor-dashboard-mentee-overview-add-filter-total-edits-headline, growthexperiments-mentor-dashboard-mentee-overview-add-filter-starred-headline, growthexperiments-mentor-dashboard-mentee-overview-info-text, growthexperiments-mentor-dashboard-mentee-overview-info-legend-headline, and growthexperiments-mentor-dashboard-mentee-overview-active-ago MediaWiki messages were not being properly sanitized and allowed for the injection and execution of HTML and JavaScript.

XSS

An issue was discovered in Special:MediaSearch in the MediaSearch extension in MediaWiki through 1.36.2

CVE-2021-42043 6.1 - Medium - October 06, 2021

An issue was discovered in Special:MediaSearch in the MediaSearch extension in MediaWiki through 1.36.2. The suggestion text (a parameter to mediasearch-did-you-mean) was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript via the intitle: search operator within the query.

XSS

An issue was discovered in SpecialEditGrowthConfig in the GrowthExperiments extension in MediaWiki through 1.36.2

CVE-2021-42042 4.8 - Medium - October 06, 2021

An issue was discovered in SpecialEditGrowthConfig in the GrowthExperiments extension in MediaWiki through 1.36.2. The growthexperiments-edit-config-error-invalid-title MediaWiki message was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript.

XSS

An issue was discovered in the Oauth extension for MediaWiki through 1.35.2

CVE-2021-31556 9.8 - Critical - August 12, 2021

An issue was discovered in the Oauth extension for MediaWiki through 1.35.2. MWOAuthConsumerSubmitControl.php does not ensure that the length of an RSA key will fit in a MySQL blob.

Improper Validation of Specified Quantity in Input

An issue was discovered in the FileImporter extension in MediaWiki through 1.36

CVE-2021-36132 8.8 - High - July 02, 2021

An issue was discovered in the FileImporter extension in MediaWiki through 1.36. For certain relaxed configurations of the $wgFileImporterRequiredRight variable, it might not validate all appropriate user rights, thus allowing a user with insufficient rights to perform operations (specifically file uploads) that they should not be allowed to perform.

AuthZ

An XSS issue was discovered in the SportsTeams extension in MediaWiki through 1.36

CVE-2021-36131 4.8 - Medium - July 02, 2021

An XSS issue was discovered in the SportsTeams extension in MediaWiki through 1.36. Within several special pages, a privileged user could inject arbitrary HTML and JavaScript within various data fields. The attack could easily propagate across many pages for many users.

XSS

An XSS issue was discovered in the SocialProfile extension in MediaWiki through 1.36

CVE-2021-36130 4.8 - Medium - July 02, 2021

An XSS issue was discovered in the SocialProfile extension in MediaWiki through 1.36. Within several gift-related special pages, a privileged user with the awardmanage right could inject arbitrary HTML and JavaScript within various gift-related data fields. The attack could easily propagate across many pages for many users.

XSS

An issue was discovered in the Translate extension in MediaWiki through 1.36

CVE-2021-36129 4.3 - Medium - July 02, 2021

An issue was discovered in the Translate extension in MediaWiki through 1.36. The Aggregategroups Action API module does not validate the parameter for aggregategroup when action=remove is set, thus allowing users with the translate-manage right to silently delete various groups' metadata.

Incorrect Permission Assignment for Critical Resource

An issue was discovered in the CentralAuth extension in MediaWiki through 1.36

CVE-2021-36128 9.8 - Critical - July 02, 2021

An issue was discovered in the CentralAuth extension in MediaWiki through 1.36. Autoblocks for CentralAuth-issued suppression blocks are not properly implemented.

Improper Handling of Exceptional Conditions

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for MediaWiki or by MediaWiki? Click the Watch button to subscribe.

MediaWiki
Vendor

MediaWiki
Wiki Platform

subscribe