CVE-2019-19709 Information

Share on:

Description

MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title establishing a non-resolvable redirect for the associated page and using redirect=1 in the action API when editing that page.

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Reference

https://gerrit.wikimedia.org/r/q/Ie54f366986056c876eade0fcad6c41f70b8b8de8 https://phabricator.wikimedia.org/T239466 https://seclists.org/bugtraq/2019/Dec/48 https://www.debian.org/security/2019/dsa-4592

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

REQUIRED

Confidentiality Impact

CHANGED

Integrity Impact

LOW

Availability Impact

LOW

Base Score

NONE

Base Severity

6.1