MediaWiki Cross-Site Scripting (XSS) Vulnerability via Relative URL

MediaWiki Cross-Site Scripting (XSS) Vulnerability via Relative URL

CVE-2015-8622 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1, when is configured with a relative URL, allows remote authenticated users to inject arbitrary web script or HTML via wikitext, as demonstrated by a wikilink to a page named "javascript:alert('XSS!')."

Learn more about our Web App Pen Testing.