ALT-PU-2017-2095-1
Closed vulnerabilities
BDU:2019-03563
Уязвимость функции Special:ChangeEmail программного средства для реализации гипертекстовой среды MediaWiki, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2019-03621
Уязвимость программного средства для реализации гипертекстовой среды MediaWiki, связанная с недостатками контроля доступа, позволяющая нарушителю нарушить целостность данных
BDU:2020-02564
Уязвимость программного средства для реализации гипертекстовой среды MediaWiki, связанная с передачей недопустимых заголовков в API, позволяющая нарушителю несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2014-9481
The Scribunto extension for MediaWiki allows remote attackers to obtain the rollback token and possibly other sensitive information via a crafted module, related to unstripping special page HTML.
- http://www.openwall.com/lists/oss-security/2014/12/21/2
- http://www.openwall.com/lists/oss-security/2014/12/21/2
- http://www.openwall.com/lists/oss-security/2015/01/03/13
- http://www.openwall.com/lists/oss-security/2015/01/03/13
- https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-December/000173.html
- https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-December/000173.html
- https://phabricator.wikimedia.org/T73167
- https://phabricator.wikimedia.org/T73167
Modified: 2024-11-21
CVE-2015-8008
The OAuth extension for MediaWiki improperly negotiates a new client token only over Special:OAuth/initiate, which allows attackers to bypass intended IP address access restrictions by making an API request with an existing token.
- FEDORA-2015-97fe05f788
- FEDORA-2015-97fe05f788
- FEDORA-2015-ec6d598d3d
- FEDORA-2015-ec6d598d3d
- FEDORA-2015-24fe8b66c9
- FEDORA-2015-24fe8b66c9
- [oss-security] 20151029 Re: CVE Request: MediaWiki 1.25.3, 1.24.4 and 1.23.11
- [oss-security] 20151029 Re: CVE Request: MediaWiki 1.25.3, 1.24.4 and 1.23.11
- 77379
- 77379
- 1034028
- 1034028
- https://bugzilla.redhat.com/show_bug.cgi?id=1273353
- https://bugzilla.redhat.com/show_bug.cgi?id=1273353
- [MediaWiki-announce] 20151016 Extension Security Release: OAuth, Echo, PageTriage
- [MediaWiki-announce] 20151016 Extension Security Release: OAuth, Echo, PageTriage
- https://phabricator.wikimedia.org/T103022
- https://phabricator.wikimedia.org/T103022
Modified: 2024-11-21
CVE-2015-8622
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1, when is configured with a relative URL, allows remote authenticated users to inject arbitrary web script or HTML via wikitext, as demonstrated by a wikilink to a page named "javascript:alert('XSS!')."
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- https://phabricator.wikimedia.org/T117899
- https://phabricator.wikimedia.org/T117899
Modified: 2024-11-21
CVE-2015-8623
The User::matchEditToken function in includes/User.php in MediaWiki before 1.23.12 and 1.24.x before 1.24.5 does not perform token comparison in constant time before returning, which allows remote attackers to guess the edit token and bypass CSRF protection via a timing attack, a different vulnerability than CVE-2015-8624.
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- https://gerrit.wikimedia.org/r/#/c/156336/5/includes/User.php
- https://gerrit.wikimedia.org/r/#/c/156336/5/includes/User.php
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- https://phabricator.wikimedia.org/T119309
- https://phabricator.wikimedia.org/T119309
Modified: 2024-11-21
CVE-2015-8624
The User::matchEditToken function in includes/User.php in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1 does not perform token comparison in constant time before determining if a debugging message should be logged, which allows remote attackers to guess the edit token and bypass CSRF protection via a timing attack, a different vulnerability than CVE-2015-8623.
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- https://phabricator.wikimedia.org/T119309
- https://phabricator.wikimedia.org/T119309
Modified: 2024-11-21
CVE-2015-8625
MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1 do not properly sanitize parameters when calling the cURL library, which allows remote attackers to read arbitrary files via an @ (at sign) character in unspecified POST array parameters.
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- https://phabricator.wikimedia.org/T118032
- https://phabricator.wikimedia.org/T118032
Modified: 2024-11-21
CVE-2015-8626
The User::randomPassword function in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1 generates passwords smaller than $wgMinimalPasswordLength, which makes it easier for remote attackers to obtain access via a brute-force attack.
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- https://phabricator.wikimedia.org/T115522
- https://phabricator.wikimedia.org/T115522
Modified: 2024-11-21
CVE-2015-8627
MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1 do not properly normalize IP addresses containing zero-padded octets, which might allow remote attackers to bypass intended access restrictions by using an IP address that was not supposed to have been allowed.
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- https://phabricator.wikimedia.org/T97897
- https://phabricator.wikimedia.org/T97897
Modified: 2024-11-21
CVE-2015-8628
The (1) Special:MyPage, (2) Special:MyTalk, (3) Special:MyContributions, (4) Special:MyUploads, and (5) Special:AllMyUploads pages in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1 allow remote attackers to obtain sensitive user login information via crafted links combined with page view statistics.
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- [MediaWiki-announce] 20151221 [MediaWiki-announce] Security Release: 1.26.1, 1.25.4, 1.24.5 and 1.23.12
- https://phabricator.wikimedia.org/T109724
- https://phabricator.wikimedia.org/T109724
Modified: 2024-11-21
CVE-2016-6331
ApiParse in MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1 allows remote attackers to bypass intended per-title read restrictions via a parse action to api.php.
- https://bugzilla.redhat.com/show_bug.cgi?id=1369613
- https://bugzilla.redhat.com/show_bug.cgi?id=1369613
- [MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15
- [MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15
- https://phabricator.wikimedia.org/T115333
- https://phabricator.wikimedia.org/T115333
Modified: 2024-11-21
CVE-2016-6332
MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1, when $wgBlockDisablesLogin is true, might allow remote attackers to obtain sensitive information by leveraging failure to terminate sessions when a user account is blocked.
- https://bugzilla.redhat.com/show_bug.cgi?id=1369613
- https://bugzilla.redhat.com/show_bug.cgi?id=1369613
- [MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15
- [MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15
- https://phabricator.wikimedia.org/T129738
- https://phabricator.wikimedia.org/T129738
Modified: 2024-11-21
CVE-2016-6333
Cross-site scripting (XSS) vulnerability in the CSS user subpage preview feature in MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1 allows remote attackers to inject arbitrary web script or HTML via the edit box in Special:MyPage/common.css.
- 98053
- 98053
- https://bugzilla.redhat.com/show_bug.cgi?id=1369613
- https://bugzilla.redhat.com/show_bug.cgi?id=1369613
- [MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15
- [MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15
- https://phabricator.wikimedia.org/T133147
- https://phabricator.wikimedia.org/T133147
Modified: 2024-11-21
CVE-2016-6334
Cross-site scripting (XSS) vulnerability in the Parser::replaceInternalLinks2 method in MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving replacement of percent encoding in unclosed internal links.
- 98057
- 98057
- https://bugzilla.redhat.com/show_bug.cgi?id=1369613
- https://bugzilla.redhat.com/show_bug.cgi?id=1369613
- [MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15
- [MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15
- https://phabricator.wikimedia.org/T137264
- https://phabricator.wikimedia.org/T137264
Modified: 2024-11-21
CVE-2016-6335
MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1 does not generate head items in the context of a given title, which allows remote attackers to obtain sensitive information via a parse action to api.php.
- https://bugzilla.redhat.com/show_bug.cgi?id=1369613
- https://bugzilla.redhat.com/show_bug.cgi?id=1369613
- [MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15
- [MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15
- https://phabricator.wikimedia.org/T139565
- https://phabricator.wikimedia.org/T139565
- https://phabricator.wikimedia.org/T139570
- https://phabricator.wikimedia.org/T139570
Modified: 2024-11-21
CVE-2016-6336
MediaWiki before 1.23.15, 1.26.x before 1.26.4, and 1.27.x before 1.27.1 allows remote authenticated users with undelete permissions to bypass intended suppressrevision and deleterevision restrictions and remove the revision deletion status of arbitrary file revisions by using Special:Undelete.
- https://bugzilla.redhat.com/show_bug.cgi?id=1369613
- https://bugzilla.redhat.com/show_bug.cgi?id=1369613
- [MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15
- [MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15
- https://phabricator.wikimedia.org/T132926
- https://phabricator.wikimedia.org/T132926
Modified: 2024-11-21
CVE-2017-0361
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains an information disclosure flaw, where the api.log might contain passwords in plaintext.
- 1039812
- 1039812
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- https://phabricator.wikimedia.org/T125177
- https://phabricator.wikimedia.org/T125177
- https://security-tracker.debian.org/tracker/CVE-2017-0361
- https://security-tracker.debian.org/tracker/CVE-2017-0361
Modified: 2024-11-21
CVE-2017-0362
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where the "Mark all pages visited" on the watchlist does not require a CSRF token.
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- https://phabricator.wikimedia.org/T150044
- https://phabricator.wikimedia.org/T150044
- https://security-tracker.debian.org/tracker/CVE-2017-0362
- https://security-tracker.debian.org/tracker/CVE-2017-0362
Modified: 2024-11-21
CVE-2017-0363
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 has a flaw where Special:UserLogin?returnto=interwiki:foo will redirect to external sites.
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- https://phabricator.wikimedia.org/T109140
- https://phabricator.wikimedia.org/T109140
- https://security-tracker.debian.org/tracker/CVE-2017-0363
- https://security-tracker.debian.org/tracker/CVE-2017-0363
Modified: 2024-11-21
CVE-2017-0364
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where Special:Search allows redirects to any interwiki link.
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- https://phabricator.wikimedia.org/T122209
- https://phabricator.wikimedia.org/T122209
- https://security-tracker.debian.org/tracker/CVE-2017-0364
- https://security-tracker.debian.org/tracker/CVE-2017-0364
Modified: 2024-11-21
CVE-2017-0365
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a XSS vulnerability in SearchHighlighter::highlightText() with non-default configurations.
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- https://phabricator.wikimedia.org/T144845
- https://phabricator.wikimedia.org/T144845
- https://security-tracker.debian.org/tracker/CVE-2017-0365
- https://security-tracker.debian.org/tracker/CVE-2017-0365
Modified: 2024-11-21
CVE-2017-0366
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw allowing to evade SVG filter using default attribute values in DTD declaration.
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- https://phabricator.wikimedia.org/T151735
- https://phabricator.wikimedia.org/T151735
- https://security-tracker.debian.org/tracker/CVE-2017-0366
- https://security-tracker.debian.org/tracker/CVE-2017-0366
Modified: 2024-11-21
CVE-2017-0368
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw making rawHTML mode apply to system messages.
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- https://phabricator.wikimedia.org/T156184
- https://phabricator.wikimedia.org/T156184
- https://security-tracker.debian.org/tracker/CVE-2017-0368
- https://security-tracker.debian.org/tracker/CVE-2017-0368
Modified: 2024-11-21
CVE-2017-0369
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw, allowing a sysops to undelete pages, although the page is protected against it.
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- https://phabricator.wikimedia.org/T108138
- https://phabricator.wikimedia.org/T108138
- https://security-tracker.debian.org/tracker/CVE-2017-0369
- https://security-tracker.debian.org/tracker/CVE-2017-0369
Modified: 2024-11-21
CVE-2017-0370
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw were Spam blacklist is ineffective on encoded URLs inside file inclusion syntax's link parameter.
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- https://phabricator.wikimedia.org/T48143
- https://phabricator.wikimedia.org/T48143
- https://security-tracker.debian.org/tracker/CVE-2017-0370
- https://security-tracker.debian.org/tracker/CVE-2017-0370
Modified: 2024-11-21
CVE-2017-0371
MediaWiki before 1.23.16, 1.24.x through 1.27.x before 1.27.2, and 1.28.x before 1.28.1 allows remote attackers to discover the IP addresses of Wiki visitors via a style="background-image: attr(title url);" attack within a DIV element that has an attacker-controlled URL in the title attribute.
Modified: 2024-11-21
CVE-2017-0372
Parameters injection in the SyntaxHighlight extension of Mediawiki before 1.23.16, 1.27.3 and 1.28.2 might result in multiple vulnerabilities.
- https://bugs.debian.org/861585
- https://bugs.debian.org/861585
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- [mediawiki-announce] 20170406 Security Release: 1.28.1 / 1.27.2 / 1.23.16
- [mediawiki-announce] 20170430 Security release 1.27.3 and 1.28.2
- [mediawiki-announce] 20170430 Security release 1.27.3 and 1.28.2
- https://phabricator.wikimedia.org/T158689
- https://phabricator.wikimedia.org/T158689
- https://security-tracker.debian.org/tracker/CVE-2017-0372
- https://security-tracker.debian.org/tracker/CVE-2017-0372
Modified: 2024-11-21
CVE-2019-12467
MediaWiki through 1.32.1 has Incorrect Access Control (issue 1 of 3). A spammer can use Special:ChangeEmail to send out spam with no rate limiting or ability to block them. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
- https://lists.wikimedia.org/pipermail/wikitech-l/2019-June/092152.html
- https://lists.wikimedia.org/pipermail/wikitech-l/2019-June/092152.html
- https://phabricator.wikimedia.org/T209794
- https://phabricator.wikimedia.org/T209794
- 20190612 [SECURITY] [DSA 4460-1] mediawiki security update
- 20190612 [SECURITY] [DSA 4460-1] mediawiki security update
- DSA-4460
- DSA-4460
Modified: 2024-11-21
CVE-2019-12472
An Incorrect Access Control vulnerability was found in Wikimedia MediaWiki 1.18.0 through 1.32.1. It is possible to bypass the limits on IP range blocks ($wgBlockCIDRLimit) by using the API. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
Modified: 2024-11-21
CVE-2019-12474
Wikimedia MediaWiki 1.23.0 through 1.32.1 has an information leak. Privileged API responses that include whether a recent change has been patrolled may be cached publicly. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
- https://lists.wikimedia.org/pipermail/wikitech-l/2019-June/092152.html
- https://lists.wikimedia.org/pipermail/wikitech-l/2019-June/092152.html
- https://phabricator.wikimedia.org/T212118
- https://phabricator.wikimedia.org/T212118
- 20190612 [SECURITY] [DSA 4460-1] mediawiki security update
- 20190612 [SECURITY] [DSA 4460-1] mediawiki security update
- DSA-4460
- DSA-4460