CVE-2015-8622

medium

Description

Cross-site scripting (XSS) vulnerability in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1, when is configured with a relative URL, allows remote authenticated users to inject arbitrary web script or HTML via wikitext, as demonstrated by a wikilink to a page named "javascript:alert('XSS!')."

References

https://phabricator.wikimedia.org/T117899

https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-December/000186.html

http://www.openwall.com/lists/oss-security/2015/12/23/7

http://www.openwall.com/lists/oss-security/2015/12/21/8

Details

Source: Mitre, NVD

Published: 2017-03-23

Updated: 2017-03-27

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium