Vulnerability Name: | CVE-2014-5242 (CCN-95321) | ||||||||||||
Assigned: | 2014-07-30 | ||||||||||||
Published: | 2014-07-30 | ||||||||||||
Updated: | 2015-09-08 | ||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in mediawiki.page.image.pagination.js in MediaWiki 1.22.x before 1.22.9 and 1.23.x before 1.23.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving the multipageimagenavbox class in conjunction with an action=raw value. | ||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: CONFIRM Type: UNKNOWN http://advisories.mageia.org/MGASA-2014-0309.html Source: MITRE Type: CNA CVE-2014-5242 Source: MLIST Type: UNKNOWN [oss-security] 20140814 Re: Possible CVE Request: MediaWiki Security and Maintenance Releases: 1.19.18, 1.22.9 and 1.23.2 Source: MANDRIVA Type: UNKNOWN MDVSA-2014:153 Source: CCN Type: MediaWiki Web site MediaWiki Source: CCN Type: OSVDB ID: 109697 MediaWiki mediawiki.page.image.pagination.js multipageimagenavbox Class Element Content Handling DOM-Based XSS Source: BID Type: UNKNOWN 69135 Source: CCN Type: BID-69135 MediaWiki 'mediawiki.page.image.pagination.js' Cross Site Scripting Vulnerability Source: CONFIRM Type: Exploit, Vendor Advisory https://bugzilla.wikimedia.org/show_bug.cgi?id=66608 Source: XF Type: UNKNOWN mediawiki-cve20145242-xss(95321) Source: MLIST Type: UNKNOWN [MediaWiki-announce] 20140730 MediaWiki Security and Maintenance Releases: 1.19.18, 1.22.9 and 1.23.2 Source: CCN Type: WhiteSource Vulnerability Database CVE-2014-5242 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||
Oval Definitions | |||||||||||||
| |||||||||||||
BACK |