Vulnerability Name: | CVE-2013-6452 (CCN-90601) | ||||||||||||||||||||||||
Assigned: | 2013-11-04 | ||||||||||||||||||||||||
Published: | 2014-01-14 | ||||||||||||||||||||||||
Updated: | 2014-05-13 | ||||||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to inject arbitrary web script or HTML via crafted XSL in an SVG file. | ||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2013-6452 Source: CCN Type: MediaWiki Security Releases: 1.22.1, 1.21.4 and 1.19.10 [MediaWiki-announce] MediaWiki Security Releases: 1.22.1, 1.21.4 and 1.19.10 Source: MLIST Type: Patch, Vendor Advisory [MediaWiki-announce] 20140114 MediaWiki Security Releases: 1.22.1, 1.21.4 and 1.19.10 Source: CCN Type: SA56413 MediaWiki Security Issues and Multiple Vulnerabilities Source: CCN Type: MediaWiki Web site MediaWiki Source: CCN Type: BID-65003 MediaWiki Multiple Security Vulnerabilities Source: CCN Type: BID-65883 MediaWiki CVE-2014-2243 Information Disclosure Vulnerability Source: XF Type: UNKNOWN mediawiki-cve20136452-xss(90601) Source: CCN Type: WhiteSource Vulnerability Database CVE-2013-6452 | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |