CVE

CVE-2018-13258

CVE-2018-13258

Mediawiki 1.31 before 1.31.1 misses .htaccess files in the provided tarball used to protect some directories that shouldn’t be web accessible.

Source: CVE-2018-13258

Exit mobile version