Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-62653: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in The Wikimedia Foundation MediaWiki PollNY extension

0
Low
VulnerabilityCVE-2025-62653cvecve-2025-62653cwe-79
Published: Fri Oct 17 2025 (10/17/2025, 22:23:05 UTC)
Source: CVE Database V5
Vendor/Project: The Wikimedia Foundation
Product: MediaWiki PollNY extension

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in The Wikimedia Foundation MediaWiki PollNY extension allows Stored XSS.This issue affects MediaWiki PollNY extension: 1.39, 1.43, 1.44.

AI-Powered Analysis

AILast updated: 10/18/2025, 03:38:17 UTC

Technical Analysis

CVE-2025-62653 identifies a stored Cross-site Scripting (XSS) vulnerability in the PollNY extension of MediaWiki, versions 1.39, 1.43, and 1.44. The vulnerability stems from improper neutralization of input during web page generation, classified under CWE-79. Stored XSS allows an attacker to inject malicious JavaScript code that is permanently stored on the server and executed in the browsers of users who visit the affected pages. This can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of the victim. The vulnerability requires the attacker to have high privileges and user interaction, increasing the attack complexity. The CVSS 4.0 vector indicates network attack vector, high attack complexity, privileges required, user interaction required, and low impact on confidentiality, integrity, and availability. No public exploits or patches are currently available, but the issue is officially published and tracked. MediaWiki is widely used for collaborative content management, including by European public institutions, educational entities, and private organizations, making this vulnerability relevant for those environments. The PollNY extension is a polling feature add-on, and its compromise could allow attackers to embed malicious scripts in polls or related pages.

Potential Impact

For European organizations, exploitation of this vulnerability could lead to unauthorized script execution in user browsers, resulting in session hijacking, phishing, or defacement of wiki pages. Although the CVSS score is low, the impact on confidentiality and integrity is non-negligible in environments where MediaWiki is used for sensitive or internal collaboration. Public sector entities, universities, and enterprises relying on MediaWiki for documentation or knowledge sharing could see reputational damage or data exposure if attackers leverage this XSS flaw. The requirement for high privileges and user interaction reduces the likelihood of widespread exploitation but does not eliminate risk, especially in targeted attacks. Additionally, the persistence of stored XSS increases the attack surface over time. The lack of known exploits in the wild currently limits immediate risk but does not preclude future exploitation once the vulnerability becomes more widely known.

Mitigation Recommendations

European organizations should monitor for official patches or updates from The Wikimedia Foundation and apply them promptly once available. Until patches are released, administrators should consider disabling or restricting the PollNY extension, especially in environments with high-risk users. Implement robust input validation and output encoding in MediaWiki configurations to prevent injection of malicious scripts. Deploy Content Security Policies (CSP) to restrict execution of unauthorized scripts in browsers accessing MediaWiki instances. Conduct regular security audits and penetration testing focused on web application vulnerabilities, including XSS. Educate users about phishing and suspicious links to reduce the impact of potential XSS exploitation. Consider network-level protections such as Web Application Firewalls (WAFs) with rules to detect and block XSS payloads targeting MediaWiki. Maintain strict access controls and monitor logs for unusual activity related to the PollNY extension.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
wikimedia-foundation
Date Reserved
2025-10-17T22:01:52.600Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 68f30b9cba51437ed4a824e1

Added to database: 10/18/2025, 3:38:04 AM

Last enriched: 10/18/2025, 3:38:17 AM

Last updated: 10/19/2025, 7:06:30 AM

Views: 11

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats