CVE-2013-4573

medium

Description

Cross-site scripting (XSS) vulnerability in the ZeroRatedMobileAccess extension for MediaWiki 1.19.x before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to inject arbitrary web script or HTML via the "to" parameter to index.php.

References

https://bugzilla.wikimedia.org/show_bug.cgi?id=55991

http://secunia.com/advisories/55754

http://lists.wikimedia.org/pipermail/mediawiki-announce/2013-November/000135.html

Details

Source: Mitre, NVD

Published: 2013-11-25

Updated: 2013-11-27

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium