Vulnerability Name: | CVE-2015-6729 (CCN-106200) | ||||||||||||||||||||||||
Assigned: | 2015-08-12 | ||||||||||||||||||||||||
Published: | 2015-08-12 | ||||||||||||||||||||||||
Updated: | 2016-12-07 | ||||||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in thumb.php in MediaWiki before 1.23.10, 1.24.x before 1.24.3, and 1.25.x before 1.25.2 allows remote attackers to inject arbitrary web script or HTML via the rel404 parameter, which is not properly handled in an error page. | ||||||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-6729 Source: FEDORA Type: UNKNOWN FEDORA-2015-13920 Source: CCN Type: oss-sec Mailing List, Wed, 12 Aug 2015 06:07:55 -0700 CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10 Source: MLIST Type: UNKNOWN [oss-security] 20150812 CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10 Source: MLIST Type: UNKNOWN [oss-security] 20150827 Re: CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10 Source: BID Type: UNKNOWN 76334 Source: CCN Type: BID-76334 MediaWiki Multiple Security Vulnerabilities Source: XF Type: UNKNOWN mediawiki-cve20156729-xss(106200) Source: CCN Type: MediaWiki-announce, Mon Aug 10 21:54:44 UTC 2015 [MediaWiki-announce] MediaWiki Security and Maintenance Releases: 1.25.2, 1.24.3, 1.23.10 Source: MLIST Type: Vendor Advisory [MediaWiki-announce] 20150810 MediaWiki Security and Maintenance Releases: 1.25.2, 1.24.3, 1.23.10 Source: GENTOO Type: UNKNOWN GLSA-201510-05 Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-6729 | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |