CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic was found in MoinMoin 1.5.7 (Content Management System). Affected by this vulnerability is an unknown function. The manipulation with an unknown input leads to a path traversal vulnerability. The CWE definition for the vulnerability is CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. As an impact it is known to affect confidentiality. The summary by CVE is:

MoinMoin before 20070507 does not properly enforce ACLs for calendars and includes, which allows remote attackers to read certain pages via unspecified vectors.

The bug was discovered 05/07/2007. The weakness was disclosed 05/10/2007 (Website). The advisory is shared at ubuntu.com. This vulnerability is known as CVE-2007-2637 since 05/13/2007. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1006 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 4 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 31425 (Debian DSA-1514-1 : moin - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l.

Upgrading to version 1.5.7 eliminates this vulnerability. A possible mitigation has been published 3 days after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (34474) and Tenable (31425). The entries 36536 and 41337 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 31425
Nessus Name: Debian DSA-1514-1 : moin - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 60500
OpenVAS Name: Debian Security Advisory DSA 1514-1 (moin)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: MoinMoin 1.5.7

Timelineinfo

05/07/2007 🔍
05/07/2007 +0 days 🔍
05/08/2007 +1 days 🔍
05/10/2007 +2 days 🔍
05/13/2007 +2 days 🔍
05/13/2007 +0 days 🔍
05/13/2007 +0 days 🔍
05/21/2007 +8 days 🔍
03/13/2008 +296 days 🔍
03/17/2008 +4 days 🔍
03/13/2015 +2552 days 🔍
08/07/2019 +1608 days 🔍

Sourcesinfo

Advisory: ubuntu.com
Status: Not defined

CVE: CVE-2007-2637 (🔍)
OVAL: 🔍

X-Force: 34474
Vulnerability Center: 17891 - MoinMoin before 20070507 Allows Remote Reading of Certain Pages, Medium
Secunia: 25208 - Ubuntu update for moinmoin, Less Critical
OSVDB: 36269 - MoinMoin MonthCalendar Day Page ACL Bypass

See also: 🔍

Entryinfo

Created: 03/13/2015 14:56
Updated: 08/07/2019 10:18
Changes: 03/13/2015 14:56 (78), 08/07/2019 10:18 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!