CVE-2018-13258

Mediawiki 1.31 before 1.31.1 misses .htaccess files in the provided tarball used to protect some directories that shouldn't be web accessible.
References
Configurations

Configuration 1

cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*

Information

Published : 2018-10-04 08:29

Updated : 2018-11-23 06:24


NVD link : CVE-2018-13258

Mitre link : CVE-2018-13258

Products Affected
No products.
CWE