MediaWiki < 1.19.20 / 1.22.12 / 1.23.5 Multiple Vulnerabilities

low Nessus Network Monitor Plugin ID 9474

Synopsis

The remote web server is running a PHP application that is out of date and vulnerable to multiple cross-site scripting (XSS) attack vectors

Description

The version of MediaWiki installed is 1.19.x earlier than 1.19.20, 1.22.x earlier than 1.22.12, or 1.23.x earlier than 1.23.5. Therefore, it is affected by the following XSS vulnerabilities :

- A flaw exists that allows a XSS attack. This flaw exists because the 'includes/OutputPage.php' script does not restrict JavaScript code embedded within CSS content before returning it to users. This may allow an attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server. (CVE-2013-7444)
- A flaw exists because the 'includes/OutputPage.php' script does not restrict JavaScript code embedded within CSS content before returning it to users. This may allow an attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server. (CVE-2014-7295)

Solution

Upgrade to MediaWiki version 1.23.5. If 1.23.x cannot be obtained, versions 1.22.12, and 1.19.20 have also been patched for these vulnerabilities.

See Also

https://www.mediawiki.org/wiki/Release_notes/1.19#MediaWiki_1.19.20

https://www.mediawiki.org/wiki/Release_notes/1.22#Changes_since_1.22.11

https://www.mediawiki.org/wiki/Release_notes/1.23#Changes_since_1.23.4

Plugin Details

Severity: Low

ID: 9474

Family: CGI

Published: 8/5/2016

Updated: 3/6/2019

Nessus ID: 81227

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 3

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS v3

Risk Factor: Low

Base Score: 3.1

Temporal Score: 3

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mediawiki:mediawiki

Reference Information

CVE: CVE-2013-7444, CVE-2014-7295

BID: 70238