Vulnerability Name: | CVE-2012-4378 (CCN-134310) | ||||||||||||||||||||||||
Assigned: | 2012-08-31 | ||||||||||||||||||||||||
Published: | 2012-08-31 | ||||||||||||||||||||||||
Updated: | 2017-10-31 | ||||||||||||||||||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in MediaWiki before 1.18.5 and 1.19.x before 1.19.2, when unspecified JavaScript gadgets are used, allow remote attackers to inject arbitrary web script or HTML via the userlang parameter to w/index.php. | ||||||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2012-4378 Source: CCN Type: oss-sec Mailing List, Fri, 31 Aug 2012 11:51:51 -0600 Re: CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws Source: MLIST Type: Mailing List, Patch, Third Party Advisory [oss-security] 20120831 Re: CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws Source: MLIST Type: Mailing List, Patch, Third Party Advisory [oss-security] 20120831 CVE Request -- MediaWiki 1.19.2 and 1.18.5 multiple security flaws Source: MISC Type: Issue Tracking, Third Party Advisory https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686330 Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=853417 Source: XF Type: UNKNOWN mediawiki-cve20124378-xss(134310) Source: MLIST Type: Patch, Vendor Advisory [MediaWiki-announce] 20120831 MediaWiki security release: 1.19.2 and 1.18.5 Source: CONFIRM Type: Issue Tracking, Patch, Vendor Advisory https://phabricator.wikimedia.org/T39587 Source: CCN Type: MediaWiki Web site MediaWiki Source: CCN Type: WhiteSource Vulnerability Database CVE-2012-4378 | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |