4.3
CVSSv2

CVE-2013-4573

Published: 25/11/2013 Updated: 27/11/2013
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the ZeroRatedMobileAccess extension for MediaWiki 1.19.x prior to 1.19.9, 1.20.x prior to 1.20.8, and 1.21.x prior to 1.21.3 allows remote malicious users to inject arbitrary web script or HTML via the "to" parameter to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

mediawiki mediawiki 1.20.3

mediawiki mediawiki 1.20.5

mediawiki mediawiki 1.21.1

mediawiki mediawiki 1.21.2

mediawiki mediawiki 1.20

mediawiki mediawiki 1.20.1

mediawiki mediawiki 1.19.7

mediawiki mediawiki 1.19.8

mediawiki mediawiki 1.21

mediawiki mediawiki 1.20.2

mediawiki mediawiki 1.20.4

mediawiki mediawiki 1.20.6

mediawiki mediawiki 1.19.3

mediawiki mediawiki 1.19.5

mediawiki mediawiki 1.19.4

mediawiki mediawiki 1.19.6

mediawiki mediawiki 1.20.7

mediawiki mediawiki 1.19.0

mediawiki mediawiki 1.19.1

mediawiki mediawiki 1.19.2