CVE-2022-21710: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in StarCitizenTools mediawiki-extensions-ShortDescription
ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which displays the shortdesc property. This is achieved using the wikitext `{{SHORTDESC:<img src=x onerror=alert()>}}`. This issue has a patch in version 2.3.4.
AI Analysis
Technical Summary
CVE-2022-21710 is a cross-site scripting (XSS) vulnerability identified in the ShortDescription extension for MediaWiki, specifically versions prior to 2.3.4. The ShortDescription extension is designed to provide local short description support on MediaWiki-powered websites. The vulnerability arises due to improper neutralization of user-supplied input during web page generation (CWE-79). An attacker can exploit this flaw by injecting malicious wikitext, for example, using the syntax `{{SHORTDESC:<img src=x onerror=alert()>}}`. This payload triggers the execution of arbitrary JavaScript code when a user views any page or the page with the `action=info` parameter, which displays the short description property. The vulnerability allows an attacker to execute scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or redirection to malicious sites. The issue was patched in version 2.3.4 of the extension, and no known exploits have been reported in the wild to date. The vulnerability affects all MediaWiki installations using the ShortDescription extension versions earlier than 2.3.4, which may be present in various organizations that rely on MediaWiki for internal or public knowledge management and documentation.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those using MediaWiki with the ShortDescription extension for internal collaboration, documentation, or public information portals. Successful exploitation could lead to the execution of arbitrary JavaScript in the context of authenticated users, potentially compromising user credentials, session tokens, or enabling phishing attacks through content manipulation. This could result in unauthorized access to sensitive information, disruption of information integrity, and reputational damage. Organizations in sectors such as government, education, research, and enterprises that heavily rely on MediaWiki for knowledge sharing are particularly at risk. Additionally, since the vulnerability can be triggered on any page or the page with the `action=info` parameter, the attack surface is broad, increasing the likelihood of exploitation if the extension is not updated. Although no exploits are currently known in the wild, the medium severity rating and the ease of exploitation via crafted wikitext make timely patching critical to prevent potential attacks.
Mitigation Recommendations
European organizations should immediately verify if their MediaWiki installations use the ShortDescription extension and identify the version in use. If the version is prior to 2.3.4, they should upgrade the extension to version 2.3.4 or later to apply the official patch. In addition to patching, organizations should implement strict input validation and output encoding on all user-supplied content within MediaWiki to prevent injection of malicious scripts. Employing Content Security Policy (CSP) headers can help mitigate the impact of potential XSS by restricting the execution of unauthorized scripts. Regular security audits and monitoring of MediaWiki logs for unusual activity or injection attempts are recommended. For environments where immediate patching is not feasible, disabling the ShortDescription extension temporarily can reduce exposure. User awareness training about phishing and suspicious links can further reduce the risk of exploitation. Finally, organizations should maintain an up-to-date inventory of MediaWiki extensions and monitor vulnerability disclosures to respond promptly to emerging threats.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Belgium, Italy
CVE-2022-21710: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in StarCitizenTools mediawiki-extensions-ShortDescription
Description
ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which displays the shortdesc property. This is achieved using the wikitext `{{SHORTDESC:<img src=x onerror=alert()>}}`. This issue has a patch in version 2.3.4.
AI-Powered Analysis
Technical Analysis
CVE-2022-21710 is a cross-site scripting (XSS) vulnerability identified in the ShortDescription extension for MediaWiki, specifically versions prior to 2.3.4. The ShortDescription extension is designed to provide local short description support on MediaWiki-powered websites. The vulnerability arises due to improper neutralization of user-supplied input during web page generation (CWE-79). An attacker can exploit this flaw by injecting malicious wikitext, for example, using the syntax `{{SHORTDESC:<img src=x onerror=alert()>}}`. This payload triggers the execution of arbitrary JavaScript code when a user views any page or the page with the `action=info` parameter, which displays the short description property. The vulnerability allows an attacker to execute scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or redirection to malicious sites. The issue was patched in version 2.3.4 of the extension, and no known exploits have been reported in the wild to date. The vulnerability affects all MediaWiki installations using the ShortDescription extension versions earlier than 2.3.4, which may be present in various organizations that rely on MediaWiki for internal or public knowledge management and documentation.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those using MediaWiki with the ShortDescription extension for internal collaboration, documentation, or public information portals. Successful exploitation could lead to the execution of arbitrary JavaScript in the context of authenticated users, potentially compromising user credentials, session tokens, or enabling phishing attacks through content manipulation. This could result in unauthorized access to sensitive information, disruption of information integrity, and reputational damage. Organizations in sectors such as government, education, research, and enterprises that heavily rely on MediaWiki for knowledge sharing are particularly at risk. Additionally, since the vulnerability can be triggered on any page or the page with the `action=info` parameter, the attack surface is broad, increasing the likelihood of exploitation if the extension is not updated. Although no exploits are currently known in the wild, the medium severity rating and the ease of exploitation via crafted wikitext make timely patching critical to prevent potential attacks.
Mitigation Recommendations
European organizations should immediately verify if their MediaWiki installations use the ShortDescription extension and identify the version in use. If the version is prior to 2.3.4, they should upgrade the extension to version 2.3.4 or later to apply the official patch. In addition to patching, organizations should implement strict input validation and output encoding on all user-supplied content within MediaWiki to prevent injection of malicious scripts. Employing Content Security Policy (CSP) headers can help mitigate the impact of potential XSS by restricting the execution of unauthorized scripts. Regular security audits and monitoring of MediaWiki logs for unusual activity or injection attempts are recommended. For environments where immediate patching is not feasible, disabling the ShortDescription extension temporarily can reduce exposure. User awareness training about phishing and suspicious links can further reduce the risk of exploitation. Finally, organizations should maintain an up-to-date inventory of MediaWiki extensions and monitor vulnerability disclosures to respond promptly to emerging threats.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2021-11-16T00:00:00.000Z
- Cisa Enriched
- true
Threat ID: 682d9848c4522896dcbf6162
Added to database: 5/21/2025, 9:09:28 AM
Last enriched: 6/22/2025, 4:07:10 AM
Last updated: 7/31/2025, 6:54:24 PM
Views: 20
Related Threats
CVE-2025-9002: SQL Injection in Surbowl dormitory-management-php
MediumCVE-2025-9001: Stack-based Buffer Overflow in LemonOS
MediumCVE-2025-8867: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in iqonicdesign Graphina – Elementor Charts and Graphs
MediumCVE-2025-8680: CWE-918 Server-Side Request Forgery (SSRF) in bplugins B Slider- Gutenberg Slider Block for WP
MediumCVE-2025-8676: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in bplugins B Slider- Gutenberg Slider Block for WP
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.