Mediawiki Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

1.3103
1.19103
1.21101
1.098
1.198

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix278
Temporary Fix0
Workaround0
Unavailable2
Not Defined37

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High18
Functional0
Proof-of-Concept33
Unproven7
Not Defined259

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local8
Adjacent33
Network276

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High0
Low110
None207

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required162
None155

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤32
≤432
≤5104
≤682
≤761
≤818
≤95
≤1013

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤21
≤31
≤442
≤5112
≤687
≤746
≤810
≤95
≤1013

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤34
≤464
≤597
≤676
≤740
≤820
≤92
≤1014

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤514
≤630
≤745
≤825
≤97
≤108

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤31
≤41
≤50
≤60
≤72
≤81
≤90
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k102
<2k157
<5k54
<10k3
<25k1
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k317
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (303): 1.0, 1.1, 1.2, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.6, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3.6, 1.3.7, 1.3.8, 1.3.9, 1.3.11, 1.3.12, 1.3.13, 1.3.14, 1.3.15, 1.4, 1.4 Beta1, 1.4 Beta2, 1.4 Beta3, 1.4 Beta4, 1.4 Beta5, 1.4 Beta6, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 1.4.5, 1.4.6, 1.4.7, 1.4.8, 1.4.9, 1.4.11, 1.4.12, 1.4.13, 1.4.14, 1.5, 1.5 Alpha1, 1.5 Alpha2, 1.5 Beta1, 1.5 Beta2, 1.5 Beta3, 1.5 Beta4, 1.5 Rc2, 1.5 Rc3, 1.5 Rc4, 1.5.1, 1.5.2, 1.5.3, 1.5.4, 1.5.5, 1.5.6, 1.5.7, 1.6, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.5, 1.6.5 R14348, 1.6.6, 1.6.7, 1.6.8, 1.6.9, 1.6.11, 1.7, 1.7.1, 1.7.2, 1.7.3, 1.8, 1.8.1, 1.8.2, 1.8.3, 1.8.4, 1.8.5, 1.9, 1.9.1, 1.9.2, 1.9.3, 1.9.4, 1.9.5, 1.9.6, 1.10, 1.10.1, 1.10.2, 1.10.3, 1.10.4, 1.11, 1.11 Development, 1.11.0rc1, 1.11.1, 1.11.2, 1.12, 1.12.1, 1.12.2, 1.12.3, 1.13, 1.13.1, 1.13.2, 1.13.3, 1.14, 1.15, 1.15.1, 1.15.2, 1.15.3, 1.16, 1.16.1, 1.16.2, 1.16.3, 1.16.4, 1.16.5, 1.16.6, 1.16.7, 1.16.8, 1.16.9, 1.17, 1.17.1, 1.17.2, 1.18, 1.18.1, 1.18.2, 1.18.3, 1.18.4, 1.18.5, 1.19, 1.19.1, 1.19.2, 1.19.3, 1.19.4, 1.19.5, 1.19.6, 1.19.7, 1.19.8, 1.19.9, 1.19.11, 1.19.12, 1.19.13, 1.19.14, 1.19.15, 1.19.16, 1.19.17, 1.19.18, 1.19.19, 1.19.21, 1.19.22, 1.19.23, 1.20, 1.20.1, 1.20.2, 1.20.3, 1.20.4, 1.20.5, 1.20.6, 1.20.7, 1.21, 1.21.1, 1.21.2, 1.21.3, 1.21.4, 1.21.5, 1.21.6, 1.21.7, 1.21.8, 1.21.9, 1.22, 1.22.1, 1.22.2, 1.22.3, 1.22.4, 1.22.5, 1.22.6, 1.22.7, 1.22.8, 1.22.9, 1.22.11, 1.22.12, 1.22.13, 1.22.14, 1.23, 1.23.1, 1.23.2, 1.23.3, 1.23.4, 1.23.5, 1.23.6, 1.23.7, 1.23.8, 1.23.9, 1.23.11, 1.23.12, 1.23.13, 1.23.14, 1.23.15, 1.24, 1.24.1, 1.24.2, 1.24.3, 1.24.4, 1.25, 1.25.1, 1.25.2, 1.25.3, 1.26, 1.26.1, 1.26.2, 1.26.3, 1.27, 1.27.1, 1.27.2, 1.27.3, 1.27.4, 1.27.5, 1.28, 1.28.1, 1.28.2, 1.29, 1.29.1, 1.29.2, 1.30, 1.30.1, 1.31, 1.31.1, 1.31.2, 1.31.3, 1.31.4, 1.31.5, 1.31.6, 1.31.7, 1.31.8, 1.31.9, 1.31.11, 1.31.12, 1.31.13, 1.31.14, 1.32, 1.32.1, 1.33, 1.33.1, 1.33.2, 1.33.3, 1.34, 1.34.1, 1.34.2, 1.34.3, 1.35, 1.35.1, 1.35.2, 1.35.3, 1.35.4, 1.35.5, 1.35.6, 1.35.7, 1.35.8, 1.35.9, 1.35.11, 1.35.12, 1.35.13, 1.36, 1.36.1, 1.36.2, 1.36.3, 1.37, 1.37.1, 1.37.2, 1.37.3, 1.37.4, 1.38, 1.38.1, 1.38.2, 1.38.3, 1.38.4, 1.38.5, 1.39, 1.39.1, 1.39.2, 1.39.3, 1.39.4, 1.39.5, 1.39.6, 1.40, 1.40.1, 1.40.2, 1.41, 2.3, 2.4, 2.4.1, 2.4.2, 4, 4.0, 4.0.1, 4.1, 4.2, Stable 2003-08-29, Stable 2003-11-07, Stable 2003-11-17

Link to Product Website: https://www.mediawiki.org/wiki/MediaWiki

Software Type: Content Management System

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
05/05/20243.53.4MediaWiki UnlinkedWikibase Extension rawElement cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-34500
05/05/20245.45.2MediaWiki WikibaseLexeme Special:MergeLexemes access control$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-34502
05/05/20243.53.4MediaWiki CommentParser.php cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-34507
05/05/20244.34.1MediaWiki SpecialMovePage.php denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-34506
01/12/20244.44.4MediaWiki Phonos Extension PhonosButton.js cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23178
01/12/20243.53.4MediaWiki WatchAnalytics Extension Special:PageStatistics cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23177
01/12/20244.84.7MediaWiki GlobalBlocking Extension Special:GlobalBlock cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-23179
01/12/20244.44.4MediaWiki PageTriage Extension cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23174
01/12/20244.44.4MediaWiki CheckUser Extension SpecialCheckUserLog cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23172
01/12/20244.44.4MediaWiki CampaignEvents Extension Special:EventDetails cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23171
01/12/20244.84.7MediaWiki Cargo Extension CargoAppliedFilter.php cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-23173
12/22/20234.84.7MediaWiki RightsLogFormatter.php cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-51704
12/11/20234.84.7Semantic MediaWiki Special:Ask cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-48614
11/03/20234.44.4MediaWiki i18n Message MediaWiki:Youhavenewmessagesfromusers youhavenewmessages cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-45360
11/03/20233.93.8MediaWiki DifferenceEngine.php information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-45362
10/09/20235.35.2MediaWiki Deleted Revision Article.php permission$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-45364
10/09/20235.55.4MediaWiki ApiPageSet.php denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-45363
09/25/20236.66.6Mediawiki XML File cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-3550
08/21/20234.44.3MediaWiki Bad Image List protection mechanism$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-36674
06/30/20234.84.8MediaWiki Wikibase SiteLinksView.php cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-37302
06/30/20235.45.4MediaWiki Wikibase SubmitEntityAction access control$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-37301
06/26/20234.84.7MediaWiki Block BlockLogFormatter.php BlockLogFormatter cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-36675
05/24/20234.94.9MediaWiki permission assignment$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-41766
04/22/20235.25.1MediaWiki cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2013-6451
04/15/20234.34.1MediaWiki VisualEditor Extension information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-30153

292 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!