• caglararli@hotmail.com
  • 05386281520

CVE-2024-23171 | MediaWiki up to 1.35.13/1.39.5/1.40.1 CampaignEvents Extension Special:EventDetails cross site scripting

Çağlar Arlı      -    15 Views

CVE-2024-23171 | MediaWiki up to 1.35.13/1.39.5/1.40.1 CampaignEvents Extension Special:EventDetails cross site scripting

A vulnerability was found in MediaWiki up to 1.35.13/1.39.5/1.40.1. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file Special:EventDetails of the component CampaignEvents Extension. The manipulation leads to cross site scripting. This vulnerability is known as CVE-2024-23171. The attack can be launched remotely. There is no exploit available. It is recommended to upgrade the affected component.