CVE-2024-23177

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jan 12, 2024
Updated: Jan 18, 2024
CWE ID 79

Summary

CVE-2024-23177 is a recently identified vulnerability affecting the WatchAnalytics extension in MediaWiki versions prior to 1.40.2. This issue permits Cross-Site Scripting (XSS) attacks, which can inject malicious code into web pages viewed by other users. The vulnerability is exploited through the Special:PageStatistics page parameter, posing a significant risk to the security of MediaWiki installations. Successful exploitation could lead to unauthorized data access or manipulation, or even the complete takeover of the affected system. It is strongly recommended that affected MediaWiki installations be updated to the latest version as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-23177 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions