CVE-2019-12470

medium

Description

Wikimedia MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed log in RevisionDelete page is exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

References

https://www.debian.org/security/2019/dsa-4460

https://seclists.org/bugtraq/2019/Jun/12

https://phabricator.wikimedia.org/T222038

https://lists.wikimedia.org/pipermail/wikitech-l/2019-June/092152.html

Details

Source: Mitre, NVD

Published: 2019-07-10

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium