4.3
CVSSv2

CVE-2013-2031

Published: 18/11/2013 Updated: 31/12/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

MediaWiki prior to 1.19.6 and 1.20.x prior to 1.20.5 allows remote malicious users to conduct cross-site scripting (XSS) attacks, as demonstrated by a CDATA section containing valid UTF-7 encoded sequences in a SVG file, which is then incorrectly interpreted as UTF-8 by Chrome and Firefox.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gentoo linux

mediawiki mediawiki

mediawiki mediawiki 1.19.4

mediawiki mediawiki 1.19

mediawiki mediawiki 1.18.3

mediawiki mediawiki 1.17.3

mediawiki mediawiki 1.17.2

mediawiki mediawiki 1.16.1

mediawiki mediawiki 1.16.0

mediawiki mediawiki 1.15.2

mediawiki mediawiki 1.15.1

mediawiki mediawiki 1.15.0

mediawiki mediawiki 1.13.2

mediawiki mediawiki 1.13.1

mediawiki mediawiki 1.12.1

mediawiki mediawiki 1.12.0

mediawiki mediawiki 1.20.4

mediawiki mediawiki 1.20.3

mediawiki mediawiki 1.19.1

mediawiki mediawiki 1.19.0

mediawiki mediawiki 1.18.0

mediawiki mediawiki 1.18

mediawiki mediawiki 1.17.0

mediawiki mediawiki 1.17

mediawiki mediawiki 1.15.5

mediawiki mediawiki 1.14.0

mediawiki mediawiki 1.13.0

mediawiki mediawiki 1.12.4

mediawiki mediawiki 1.11.1

mediawiki mediawiki 1.11.0

mediawiki mediawiki 1.10.0

mediawiki mediawiki 1.19.3

mediawiki mediawiki 1.19.2

mediawiki mediawiki 1.18.2

mediawiki mediawiki 1.18.1

mediawiki mediawiki 1.17.1

mediawiki mediawiki 1.14.1

mediawiki mediawiki 1.11.2

mediawiki mediawiki 1.10.1

mediawiki mediawiki 1.20.2

mediawiki mediawiki 1.20.1

mediawiki mediawiki 1.17.4

mediawiki mediawiki 1.16.2

mediawiki mediawiki 1.15.4

mediawiki mediawiki 1.15.3

mediawiki mediawiki 1.13.4

mediawiki mediawiki 1.13.3

mediawiki mediawiki 1.12.3

mediawiki mediawiki 1.12.2

mediawiki mediawiki 1.11

mediawiki mediawiki 1.10.4

mediawiki mediawiki 1.1.0

mediawiki mediawiki 1.10.3

mediawiki mediawiki 1.10.2

Vendor Advisories

Debian Bug report logs - #706601 mediawiki: CVE-2013-2031 CVE-2013-2032 Package: mediawiki; Maintainer for mediawiki is Kunal Mehta <legoktm@debianorg>; Source for mediawiki is src:mediawiki (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Thu, 2 May 2013 09:12:02 UTC Severity: importan ...
Debian Bug report logs - #742857 mediawiki: login CSRF in Special:ChangePassword Package: mediawiki; Maintainer for mediawiki is Kunal Mehta <legoktm@debianorg>; Source for mediawiki is src:mediawiki (PTS, buildd, popcon) Reported by: Henri Salo <henri@nervfi> Date: Fri, 28 Mar 2014 07:03:01 UTC Severity: importan ...
Several vulnerabilities were discovered in MediaWiki, a wiki engine The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2013-2031 Cross-site scripting attack via valid UTF-7 encoded sequences in a SVG file CVE-2013-4567 & CVE-2013-4568 Kevin Israel (Wikipedia user PleaseStand) reported two wa ...