#VU7286 Stored cross-site scripting in MediaWiki


Published: 2020-03-18

Vulnerability identifier: #VU7286

Vulnerability risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-0372

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
MediaWiki
Web applications / CMS

Vendor: MediaWiki.org

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the SyntaxHighlight_GeSHi extension. A remote attacker can create a specially crafted page with XSS exploit, trick the victim to visit it and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 1.27.3 or 1.28.2.

Vulnerable software versions

MediaWiki: 1.28.0 - 1.28.1, 1.27.0 - 1.27.2


External links
http://www.securify.nl/advisory/SFY20170201/syntaxhighlight_mediawiki_extension_allows_injection_of_arbitrary_pygments_options.html
http://phabricator.wikimedia.org/T158689
http://lists.wikimedia.org/pipermail/mediawiki-announce/2017-April/000207.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability