CVE-2019-19709

MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title, establishing a non-resolvable redirect for the associated page, and using redirect=1 in the action API when editing that page.
Configurations

Configuration 1

cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2019-12-11 02:15

Updated : 2023-02-01 07:34


NVD link : CVE-2019-19709

Mitre link : CVE-2019-19709

Products Affected
No products.
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')