MediaWiki < 1.23.10 / 1.24.3 / 1.25.2 Multiple Vulnerabilities

low Nessus Network Monitor Plugin ID 9470

Synopsis

The remote web server is running a PHP application that is out of date

Description

The version of MediaWiki installed is 1.23.x earlier than 1.23.10, 1.24.x earlier than 1.24.3, or 1.25.x earlier than 1.25.2. Therefore, it is affected by multiple vulnerabilities :

- A flaw exists due to 'Special:DeletedContributions' failing to properly protect the IP of autoblocked users. This may allow attackers to gain access to IP address information. (CVE-2015-6727)
- A flaw exists as HTTP requests do not require multiple steps, explicit confirmation, or a unique token when performing certain sensitive actions. By tricking a user into following a specially crafted link, a context-dependent attacker can perform a Cross-Site Request Forgery (CSRF / XSRF) attack causing the victim to modify a user's watchlist. (CVE-2015-6728)
- A flaw allows a reflected cross-site scripting (XSS) attack. This flaw exists because the 'thumb.php' script does not validate input to error messages before returning it to users. This may allow a context-dependent attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server. (CVE-2015-6729, 2015-6730)

Solution

Upgrade to MediaWiki version 1.25.2. If 1.25.x cannot be obtained, versions 1.24.3, and 1.23.10 have also been patched for these vulnerabilities.

See Also

https://www.mediawiki.org/wiki/Release_notes/1.23

https://www.mediawiki.org/wiki/Release_notes/1.24

https://www.mediawiki.org/wiki/Release_notes/1.25

Plugin Details

Severity: Low

ID: 9470

Family: CGI

Published: 8/5/2016

Updated: 3/6/2019

Nessus ID: 85428, 85698, 86690

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Low

Base Score: 3.1

Temporal Score: 3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mediawiki:mediawiki

Patch Publication Date: 8/10/2015

Vulnerability Publication Date: 8/10/2015

Reference Information

CVE: CVE-2015-6727, CVE-2015-6728, CVE-2015-6729, CVE-2015-6730

BID: 76334, 76358