CVE-2019-19709

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title, establishing a non-resolvable redirect for the associated page, and using redirect=1 in the action API when editing that page.
Overview
  • CVE ID
  • CVE-2019-19709
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-11T02:15:14
  • Last Modified Date
  • 2023-02-01T19:34:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:* 1 OR 1.33.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 16:55:03 Added to TrackCVE
2022-12-04 07:38:38 2019-12-11T02:15Z 2019-12-11T02:15:14 CVE Published Date updated
2022-12-04 07:38:38 2019-12-28T18:15:16 CVE Modified Date updated
2022-12-04 07:38:38 Undergoing Analysis Vulnerability Status updated
2023-02-01 20:08:34 2023-02-01T19:34:36 CVE Modified Date updated
2023-02-01 20:08:34 Undergoing Analysis Analyzed Vulnerability Status updated