Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-19709

Published: 11 December 2019

MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title, establishing a non-resolvable redirect for the associated page, and using redirect=1 in the action API when editing that page.

Priority

Low

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
mediawiki
Launchpad, Ubuntu, Debian
bionic Needed

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(1:1.31.6-1)
trusty Does not exist

upstream
Released (1:1.32.6-1)
xenial Does not exist

groovy Not vulnerable
(1:1.31.6-1)
hirsute Not vulnerable
(1:1.31.6-1)
impish Not vulnerable
(1:1.31.6-1)
jammy Not vulnerable
(1:1.31.6-1)
kinetic Not vulnerable
(1:1.31.6-1)
lunar Not vulnerable
(1:1.31.6-1)
mantic Not vulnerable
(1:1.31.6-1)

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N