Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw making rawHTML mode apply to system messages.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2018-04-13T16:00:00Z

Updated: 2024-09-16T23:30:26.165Z

Reserved: 2016-11-29T00:00:00

Link: CVE-2017-0368

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-13T16:29:00.737

Modified: 2018-05-14T15:35:33.197

Link: CVE-2017-0368

cve-icon Redhat

Severity : Low

Publid Date: 2017-01-24T00:00:00Z

Links: CVE-2017-0368 - Bugzilla