Vulnerability CVE-2019-19709: Information

Description

MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title, establishing a non-resolvable redirect for the associated page, and using redirect=1 in the action API when editing that page.

Severity: MEDIUM (6.1) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Published: Dec. 11, 2019
Modified: Feb. 1, 2023
Error type identifier: CWE-601

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
mediawikisisyphus1.34.0-alt11.40.1-alt2ALT-PU-2019-3367-1243414Fixed
mediawikip101.34.0-alt11.40.1-alt2ALT-PU-2019-3367-1243414Fixed
mediawikip91.34.1-alt11.36.1-alt1ALT-PU-2020-2249-1253880Fixed
mediawikic10f11.34.0-alt11.37.2-alt1ALT-PU-2019-3367-1243414Fixed
mediawikic9f21.34.1-alt11.34.1-alt2ALT-PU-2020-2249-1253880Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
      End including
      1.33.1

      Configuration 2

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*