RSS   Vulnerabilities for 'Shortdescription'   RSS

2022-01-24
 
CVE-2022-21710

CWE-79
 

 
ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which displays the shortdesc property. This is achieved using the wikitext `{{SHORTDESC:<img src=x onerror=alert()>}}`. This issue has a patch in version 2.3.4.

 

 >>> Vendor: Mediawiki 12 Products
Mediawiki
Mediawiki botquery ext
Mediawik
Rssreader
Checkuser
Scribunto
Abusefilter
Visual editor
Mobilefrontend
Skin\
Shortdescription
Rss for mediawiki


Copyright 2024, cxsecurity.com

 

Back to Top