Cross-Site Scripting (XSS) Vulnerability in ShortDescription Extension for MediaWiki

Cross-Site Scripting (XSS) Vulnerability in ShortDescription Extension for MediaWiki

CVE-2022-21710 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which displays the shortdesc property. This is achieved using the wikitext `{{SHORTDESC:<img src=x onerror=alert()>}}`. This issue has a patch in version 2.3.4.

Learn more about our Web Application Penetration Testing UK.