// For flags

CVE-2021-42043

 

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in Special:MediaSearch in the MediaSearch extension in MediaWiki through 1.36.2. The suggestion text (a parameter to mediasearch-did-you-mean) was not being properly sanitized and allowed for the injection and execution of HTML and JavaScript via the intitle: search operator within the query.

Se ha detectado un problema en la función Special:MediaSearch en la extensión MediaSearch en MediaWiki versiones hasta 1.36.2. El texto de la sugerencia (un parámetro de mediasearch-did-you-mean) no saneaba apropiadamente y permitía una inyección y ejecución de HTML y JavaScript por medio del operador de búsqueda intitle: dentro de la consulta

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-10-06 CVE Reserved
  • 2021-10-06 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-09-11 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mediawiki
Search vendor "Mediawiki"
Mediawiki
Search vendor "Mediawiki" for product "Mediawiki"
<= 1.36.2
Search vendor "Mediawiki" for product "Mediawiki" and version " <= 1.36.2"
-
Affected