Missing .htaccess Files in Mediawiki 1.31 Tarball Vulnerability

Missing .htaccess Files in Mediawiki 1.31 Tarball Vulnerability

CVE-2018-13258 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Mediawiki 1.31 before 1.31.1 misses .htaccess files in the provided tarball used to protect some directories that shouldn't be web accessible.

Learn more about our Web App Pen Testing.