CVE-2021-29483

ManageWiki is an extension to the MediaWiki project. The 'wikiconfig' API leaked the value of private configuration variables set through the ManageWiki variable to all users. This has been patched by https://github.com/miraheze/ManageWiki/compare/99f3b2c8af18...befb83c66f5b.patch. If you are unable to patch set `$wgAPIListModules['wikiconfig'] = 'ApiQueryDisabled';` or remove private config as a workaround.
Configurations

Configuration 1

cpe:2.3:a:miraheze:managewiki:*:*:*:*:*:*:*:*

Information

Published : 2021-04-28 10:15

Updated : 2021-05-08 02:26


NVD link : CVE-2021-29483

Mitre link : CVE-2021-29483

Products Affected
No products.
CWE