383
VMScore

CVE-2012-4378

Published: 26/10/2017 Updated: 31/10/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in MediaWiki prior to 1.18.5 and 1.19.x prior to 1.19.2, when unspecified JavaScript gadgets are used, allow remote malicious users to inject arbitrary web script or HTML via the userlang parameter to w/index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

mediawiki mediawiki

mediawiki mediawiki 1.19.0

mediawiki mediawiki 1.19.1

Vendor Advisories

Debian Bug report logs - #686330 mediawiki: Multiple security issues CVE-2012-4377,CVE-2012-4378,CVE-2012-4379,CVE-2012-4380,CVE-2012-4381,CVE-2012-4382 Package: mediawiki; Maintainer for mediawiki is Kunal Mehta <legoktm@debianorg>; Source for mediawiki is src:mediawiki (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff ...