Search for vulnerabilities
Vulnerability details: VCID-zh8q-p26k-aaas
Vulnerability ID VCID-zh8q-p26k-aaas
Aliases CVE-2022-34911
Summary An issue was discovered in MediaWiki before 1.35.7, 1.36.x and 1.37.x before 1.37.3, and 1.38.x before 1.38.1. XSS can occur in configurations that allow a JavaScript payload in a username. After account creation, when it sets the page title to "Welcome" followed by the username, the username is not escaped: SpecialCreateAccount::successfulAction() calls ::showSuccessPage() with a message as second parameter, and OutputPage::setPageTitle() uses text().
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34911.json
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00283 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.0033 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
epss 0.00817 https://api.first.org/data/v1/epss?cve=CVE-2022-34911
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=2112770
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2022-34911
cvssv3 6.1 https://nvd.nist.gov/vuln/detail/CVE-2022-34911
cvssv3.1 6.1 https://nvd.nist.gov/vuln/detail/CVE-2022-34911
archlinux Unknown https://security.archlinux.org/AVG-2823
cvssv3.1 7.7 https://security.gentoo.org/glsa/202305-24
generic_textual HIGH https://security.gentoo.org/glsa/202305-24
cvssv3.1 7.7 https://www.debian.org/security/2022/dsa-5246
generic_textual HIGH https://www.debian.org/security/2022/dsa-5246
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34911.json
https://api.first.org/data/v1/epss?cve=CVE-2022-34911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28203
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29248
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41767
https://lists.debian.org/debian-lts-announce/2022/09/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7N5ZBWLNNPZKFK7Q4KEHGCJ2YELQEUJP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKKOQXPYLMBSEVDHFS32BPBR3ZQJKY5B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7N5ZBWLNNPZKFK7Q4KEHGCJ2YELQEUJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKKOQXPYLMBSEVDHFS32BPBR3ZQJKY5B/
https://phabricator.wikimedia.org/T308471
https://security.gentoo.org/glsa/202305-24
https://www.debian.org/security/2022/dsa-5246
2112770 https://bugzilla.redhat.com/show_bug.cgi?id=2112770
AVG-2823 https://security.archlinux.org/AVG-2823
cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.38.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mediawiki:mediawiki:1.38.0:-:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.38.0:rc0:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mediawiki:mediawiki:1.38.0:rc0:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.38.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mediawiki:mediawiki:1.38.0:rc1:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVE-2022-34911 https://nvd.nist.gov/vuln/detail/CVE-2022-34911
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34911.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-34911
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-34911
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-34911
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N Found at https://security.gentoo.org/glsa/202305-24
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N Found at https://www.debian.org/security/2022/dsa-5246
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.61423
EPSS Score 0.00239
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.