CVE-2024-29898

medium

Description

CreateWiki is Miraheze's MediaWiki extension for requesting & creating wikis. An oversight during the writing of the patch for CVE-2024-29897 may have exposed suppressed wiki requests to private wikis that added Special:RequestWikiQueue to the read whitelist to users without the `(read)` permission. This vulnerability is fixed in 8f8442ed5299510ea3e58416004b9334134c149c.

References

https://github.com/miraheze/CreateWiki/security/advisories/GHSA-5rcv-cf88-gv8v

https://github.com/miraheze/CreateWiki/security/advisories/GHSA-4rcf-3cj2-46mq

https://github.com/miraheze/CreateWiki/commit/8f8442ed5299510ea3e58416004b9334134c149c

Details

Source: Mitre, NVD

Published: 2024-03-28

Updated: 2024-03-28

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

Severity: Medium