Vulnerability CVE-2019-12470


Published: 2019-07-10

Description:
Wikimedia MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed log in RevisionDelete page is exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Mediawiki -> Mediawiki 
Debian -> Debian linux 

 References:
https://lists.wikimedia.org/pipermail/wikitech-l/2019-June/092152.html
https://phabricator.wikimedia.org/T222038
https://seclists.org/bugtraq/2019/Jun/12
https://www.debian.org/security/2019/dsa-4460

Copyright 2024, cxsecurity.com

 

Back to Top