Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-67646: CWE-352: Cross-Site Request Forgery (CSRF) in Telepedia TableProgressTracking

0
Low
VulnerabilityCVE-2025-67646cvecve-2025-67646cwe-352
Published: Wed Dec 10 2025 (12/10/2025, 23:45:02 UTC)
Source: CVE Database V5
Vendor/Project: Telepedia
Product: TableProgressTracking

Description

TableProgressTracking is a MediaWiki extension to track progress against specific criterion. Versions 1.2.0 and below do not enforce CSRF token validation in the REST API. As a result, an attacker could craft a malicious webpage that, when visited by an authenticated user on a wiki with the extension enabled, would trigger unintended authenticated actions through the victim's browser. Due to the lack of token validation, an attacker can delete or track progress against tables. This issue is patched in version 1.2.1 of the extension.

AI-Powered Analysis

AILast updated: 12/11/2025, 00:08:50 UTC

Technical Analysis

CVE-2025-67646 identifies a Cross-Site Request Forgery (CSRF) vulnerability in the Telepedia TableProgressTracking extension for MediaWiki, specifically in versions 1.2.0 and earlier. This extension is designed to track progress against specific criteria within wiki tables. The vulnerability stems from the REST API's failure to enforce CSRF token validation, a critical security control that prevents unauthorized commands from being executed on behalf of authenticated users. An attacker can exploit this by crafting a malicious webpage that, when visited by an authenticated user of a wiki running the vulnerable extension, causes the user's browser to send unauthorized requests to the wiki. These requests can manipulate progress tracking data, including deleting or altering table progress entries, without the user's consent. The attack requires the victim to be authenticated and to interact with the malicious page, limiting the attack surface. The CVSS v3.1 score is 3.5 (low severity), reflecting the limited impact on confidentiality and availability, the need for user interaction, and the requirement for at least low privileges. No known exploits are currently reported in the wild. The vulnerability is addressed in version 1.2.1 of the TableProgressTracking extension, which implements proper CSRF token validation in the REST API endpoints. Organizations using this extension should prioritize updating to the patched version to prevent potential misuse.

Potential Impact

For European organizations, the impact of this vulnerability is primarily on the integrity of wiki data related to progress tracking within tables. While it does not compromise confidentiality or availability, unauthorized modification or deletion of progress data could disrupt project tracking, reporting, or collaborative workflows that rely on accurate progress information. This could lead to operational inefficiencies or misinformed decision-making in environments where MediaWiki is used for knowledge management, project tracking, or documentation. Public sector entities, educational institutions, and enterprises that use MediaWiki with the TableProgressTracking extension may experience data integrity issues if targeted. Although the vulnerability requires user interaction and authentication, targeted phishing or social engineering campaigns could increase exploitation risk. The low CVSS score indicates limited overall risk, but the potential for subtle data manipulation warrants attention in environments where data accuracy is critical.

Mitigation Recommendations

European organizations should immediately upgrade the Telepedia TableProgressTracking extension to version 1.2.1 or later, which includes the necessary CSRF token validation fixes. Additionally, administrators should audit their MediaWiki installations to identify any instances of the vulnerable extension versions. Implementing Content Security Policy (CSP) headers can help reduce the risk of CSRF by restricting the domains from which scripts can be loaded. Organizations should also educate users about the risks of clicking on untrusted links or visiting suspicious websites while authenticated to sensitive internal systems. Where feasible, enforcing multi-factor authentication (MFA) can reduce the risk of session hijacking that might facilitate CSRF attacks. Monitoring wiki logs for unusual modification patterns or repeated REST API calls can help detect potential exploitation attempts. Finally, consider disabling or restricting the REST API endpoints related to progress tracking if they are not essential to reduce the attack surface.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2025-12-09T18:36:41.331Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 693a0800e425ca5072db0c62

Added to database: 12/10/2025, 11:53:36 PM

Last enriched: 12/11/2025, 12:08:50 AM

Last updated: 12/11/2025, 1:10:21 AM

Views: 43

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats