CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic has been found in MoinMoin 1.5.8 (Content Management System). This affects some unknown functionality. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality. The summary by CVE is:

_macro_Getval in wikimacro.py in MoinMoin 1.5.8 and earlier does not properly enforce ACLs, which allows remote attackers to read protected pages.

The bug was discovered 02/13/2008. The weakness was disclosed 03/05/2008 by LINUX with Debian (Website). The advisory is shared at ubuntulinux.org. This vulnerability is uniquely identified as CVE-2008-1099 since 02/28/2008. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 21 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 31425 (Debian DSA-1514-1 : moin - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published 4 days after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (41038) and Tenable (31425). The entries 36757, 36536 and 41336 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 31425
Nessus Name: Debian DSA-1514-1 : moin - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 60500
OpenVAS Name: Debian Security Advisory DSA 1514-1 (moin)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

02/13/2008 🔍
02/13/2008 +0 days 🔍
02/28/2008 +15 days 🔍
03/05/2008 +6 days 🔍
03/05/2008 +0 days 🔍
03/09/2008 +4 days 🔍
03/10/2008 +1 days 🔍
03/10/2008 +0 days 🔍
03/13/2008 +3 days 🔍
03/17/2008 +4 days 🔍
03/16/2015 +2555 days 🔍
08/07/2019 +1605 days 🔍

Sourcesinfo

Advisory: ubuntulinux.org
Researcher: LINUX
Organization: Debian
Status: Not defined
Confirmation: 🔍

CVE: CVE-2008-1099 (🔍)
OVAL: 🔍

X-Force: 41038
Vulnerability Center: 17889 - MoinMoin <= 1.5.8 Remote Disclosure of Protected Pages, Medium
SecurityFocus: 28177 - MoinMoin Macro Code Information Disclosure Vulnerability
Secunia: 29262 - Debian update for moin, Highly Critical
OSVDB: 43145 - MoinMoin - Macro Code Information Disclosure Issue

See also: 🔍

Entryinfo

Created: 03/16/2015 13:43
Updated: 08/07/2019 10:07
Changes: 03/16/2015 13:43 (78), 08/07/2019 10:07 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!