Vulnerability CVE-2010-2970


Published: 2010-08-05   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin 1.9.x before 1.9.3 allow remote attackers to inject arbitrary web script or HTML via crafted content, related to (1) action/SlideShow.py, (2) action/anywikidraw.py, and (3) action/language_setup.py, a similar issue to CVE-2010-2487.

See advisories in our WLB2 database:
Topic
Author
Date
Low
MoinMoin \'PageEditor.py\' Cross-Site Scripting Vulnerability
Vendor
05.08.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Moinmo -> Moinmoin 

 References:
http://www.vupen.com/english/advisories/2010/1981
http://www.securityfocus.com/bid/40549
http://www.debian.org/security/2010/dsa-2083
http://secunia.com/advisories/40836
http://moinmo.in/SecurityFixes
http://moinmo.in/MoinMoinRelease1.9
http://moinmo.in/MoinMoinBugs/1.9.2UnescapedInputForThemeAddMsg
http://marc.info/?l=oss-security&m=127809682420259&w=2
http://marc.info/?l=oss-security&m=127799369406968&w=2
http://hg.moinmo.in/moin/1.9/rev/e50b087c4572
http://hg.moinmo.in/moin/1.9/rev/4fe9951788cb
http://hg.moinmo.in/moin/1.9/raw-file/1.9.3/docs/CHANGES
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584809

Copyright 2024, cxsecurity.com

 

Back to Top