Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-9276

Disclosure Date: January 04, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Cross-site request forgery (CSRF) vulnerability in the Special:ExpandedTemplates page in MediaWiki before 1.19.22, 1.20.x through 1.22.x before 1.22.14, and 1.23.x before 1.23.7, when $wgRawHTML is set to true, allows remote attackers to hijack the authentication of users with edit permissions for requests that cross-site scripting (XSS) attacks via the wpInput parameter, which is not properly handled in the preview.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • mediawiki

Products

  • mediawiki,
  • mediawiki 1.20,
  • mediawiki 1.20.1,
  • mediawiki 1.20.2,
  • mediawiki 1.20.3,
  • mediawiki 1.20.4,
  • mediawiki 1.20.5,
  • mediawiki 1.20.6,
  • mediawiki 1.20.7,
  • mediawiki 1.20.8,
  • mediawiki 1.21,
  • mediawiki 1.21.1,
  • mediawiki 1.21.10,
  • mediawiki 1.21.11,
  • mediawiki 1.21.2,
  • mediawiki 1.21.3,
  • mediawiki 1.21.4,
  • mediawiki 1.21.5,
  • mediawiki 1.21.6,
  • mediawiki 1.21.7,
  • mediawiki 1.21.8,
  • mediawiki 1.21.9,
  • mediawiki 1.22.0,
  • mediawiki 1.22.1,
  • mediawiki 1.22.10,
  • mediawiki 1.22.11,
  • mediawiki 1.22.12,
  • mediawiki 1.22.13,
  • mediawiki 1.22.2,
  • mediawiki 1.22.3,
  • mediawiki 1.22.4,
  • mediawiki 1.22.5,
  • mediawiki 1.22.6,
  • mediawiki 1.22.7,
  • mediawiki 1.22.8,
  • mediawiki 1.23.0,
  • mediawiki 1.23.1,
  • mediawiki 1.23.2,
  • mediawiki 1.23.3,
  • mediawiki 1.23.4,
  • mediawiki 1.23.5,
  • mediawiki 1.23.6
Technical Analysis