Cross-Site Scripting (XSS) Vulnerability in MediaWiki CampaignEvents Extension

Cross-Site Scripting (XSS) Vulnerability in MediaWiki CampaignEvents Extension

CVE-2024-23171 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in the CampaignEvents extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. The Special:EventDetails page allows XSS via the x-xss language setting for internationalization (i18n).

Learn more about our Web Application Penetration Testing UK.