Search for vulnerabilities
Vulnerability details: VCID-fe1a-1s8p-aaaf
Vulnerability ID VCID-fe1a-1s8p-aaaf
Aliases CVE-2019-16738
GHSA-7hwr-f745-5rwq
Summary In MediaWiki through 1.33.0, Special:Redirect allows information disclosure of suppressed usernames via a User ID Lookup.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-16738.json
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00342 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00372 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00372 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00372 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00372 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00372 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00372 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00415 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00687 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00687 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00687 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00687 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00687 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00687 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00687 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00687 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00687 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00687 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00687 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00713 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00713 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.00713 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.01191 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.01191 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.01191 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.01191 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.01191 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.01272 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.01272 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
epss 0.02832 https://api.first.org/data/v1/epss?cve=CVE-2019-16738
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1755762
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-7hwr-f745-5rwq
cvssv3.1 6.1 https://github.com/wikimedia/mediawiki
generic_textual MODERATE https://github.com/wikimedia/mediawiki
cvssv3.1 5.3 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7OMG3BMUHGWTAPYTK2NXM6CXF6FYLOUO
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7OMG3BMUHGWTAPYTK2NXM6CXF6FYLOUO
cvssv3.1 5.3 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QBAOLXETM5BOYQG6OQVHGB2LNLZUXVN6
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QBAOLXETM5BOYQG6OQVHGB2LNLZUXVN6
cvssv3.1 5.3 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7OMG3BMUHGWTAPYTK2NXM6CXF6FYLOUO
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7OMG3BMUHGWTAPYTK2NXM6CXF6FYLOUO
cvssv3.1 5.3 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QBAOLXETM5BOYQG6OQVHGB2LNLZUXVN6
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QBAOLXETM5BOYQG6OQVHGB2LNLZUXVN6
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2019-16738
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2019-16738
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2019-16738
cvssv3.1 5.3 https://phabricator.wikimedia.org/T230402
generic_textual MODERATE https://phabricator.wikimedia.org/T230402
cvssv3.1 5.3 https://seclists.org/bugtraq/2019/Oct/32
generic_textual MODERATE https://seclists.org/bugtraq/2019/Oct/32
cvssv3.1 5.3 https://www.debian.org/security/2019/dsa-4545
generic_textual MODERATE https://www.debian.org/security/2019/dsa-4545
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-16738.json
https://api.first.org/data/v1/epss?cve=CVE-2019-16738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16738
https://github.com/wikimedia/mediawiki
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7OMG3BMUHGWTAPYTK2NXM6CXF6FYLOUO
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7OMG3BMUHGWTAPYTK2NXM6CXF6FYLOUO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QBAOLXETM5BOYQG6OQVHGB2LNLZUXVN6
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QBAOLXETM5BOYQG6OQVHGB2LNLZUXVN6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7OMG3BMUHGWTAPYTK2NXM6CXF6FYLOUO
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7OMG3BMUHGWTAPYTK2NXM6CXF6FYLOUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QBAOLXETM5BOYQG6OQVHGB2LNLZUXVN6
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QBAOLXETM5BOYQG6OQVHGB2LNLZUXVN6/
https://phabricator.wikimedia.org/T230402
https://seclists.org/bugtraq/2019/Oct/32
https://www.debian.org/security/2019/dsa-4545
1755762 https://bugzilla.redhat.com/show_bug.cgi?id=1755762
cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
CVE-2019-16738 https://nvd.nist.gov/vuln/detail/CVE-2019-16738
CVE-2019-16738.YAML https://github.com/FriendsOfPHP/security-advisories/blob/master/mediawiki/core/CVE-2019-16738.yaml
GHSA-7hwr-f745-5rwq https://github.com/advisories/GHSA-7hwr-f745-5rwq
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-16738.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/wikimedia/mediawiki
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7OMG3BMUHGWTAPYTK2NXM6CXF6FYLOUO
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QBAOLXETM5BOYQG6OQVHGB2LNLZUXVN6
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7OMG3BMUHGWTAPYTK2NXM6CXF6FYLOUO
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QBAOLXETM5BOYQG6OQVHGB2LNLZUXVN6
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-16738
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-16738
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-16738
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://phabricator.wikimedia.org/T230402
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://seclists.org/bugtraq/2019/Oct/32
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://www.debian.org/security/2019/dsa-4545
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.71166
EPSS Score 0.00342
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.