WikiDiscover is an extension designed for use with a CreateWiki managed farm to display wikis. Special:WikiDiscover is a special page that lists all wikis on the wiki farm. However, the special page does not make any effort to escape the wiki name or description. Therefore, if a wiki sets its name and/or description to an XSS payload, the XSS will execute whenever the wiki is shown on Special:WikiDiscover. This issue has been patched with commit `2ce846dd93` and all users are advised to apply that patch. User unable to upgrade should block access to `Special:WikiDiscover`.
History

Thu, 14 Nov 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Miraheze
Miraheze wikidiscover
CPEs cpe:2.3:a:miraheze:wikidiscover:*:*:*:*:*:*:*:*
Vendors & Products Miraheze
Miraheze wikidiscover

Tue, 08 Oct 2024 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 07 Oct 2024 21:30:00 +0000

Type Values Removed Values Added
Description WikiDiscover is an extension designed for use with a CreateWiki managed farm to display wikis. Special:WikiDiscover is a special page that lists all wikis on the wiki farm. However, the special page does not make any effort to escape the wiki name or description. Therefore, if a wiki sets its name and/or description to an XSS payload, the XSS will execute whenever the wiki is shown on Special:WikiDiscover. This issue has been patched with commit `2ce846dd93` and all users are advised to apply that patch. User unable to upgrade should block access to `Special:WikiDiscover`.
Title Cross-site Scripting (XSS) in Special:WikiDiscover when displaying wiki information in WikiDiscover
Weaknesses CWE-79
CWE-80
References
Metrics cvssV3_1

{'score': 7.6, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-10-07T21:28:01.299Z

Updated: 2024-10-08T14:11:43.995Z

Reserved: 2024-09-30T21:28:53.236Z

Link: CVE-2024-47782

cve-icon Vulnrichment

Updated: 2024-10-08T14:11:39.785Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-07T22:15:03.257

Modified: 2024-11-14T18:19:34.127

Link: CVE-2024-47782

cve-icon Redhat

No data.