MoinMo MoinMoin up to 1.3.4 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in MoinMo MoinMoin up to 1.3.4 (Content Management System). Affected by this issue is some unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in the reStructuredText (rst) parser in parser/text_rst.py in MoinMoin before 1.9.3, when docutils is installed or when "format rst" is set, allows remote attackers to inject arbitrary web script or HTML via a javascript: URL in the refuri attribute. NOTE: some of these details are obtained from third party information.

The weakness was released 02/22/2011 (Website). The advisory is shared for download at moinmo.in. This vulnerability is handled as CVE-2011-1058 since 02/21/2011. The exploitation is known to be difficult. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 52521 (Fedora 15 : moin-1.9.3-4.fc15 (2011-2219)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 195296 (Ubuntu Security Notification for Moin Vulnerabilities (USN-1604-1)).

Upgrading to version 1.3.5 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (65545) and Tenable (52521). Entries connected to this vulnerability are available at 47978, 62233 and 125321.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 52521
Nessus Name: Fedora 15 : moin-1.9.3-4.fc15 (2011-2219)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 70410
OpenVAS Name: Debian Security Advisory DSA 2321-1 (moin)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MoinMoin 1.3.5

Timelineinfo

02/21/2011 🔍
02/21/2011 +0 days 🔍
02/21/2011 +0 days 🔍
02/22/2011 +1 days 🔍
02/22/2011 +0 days 🔍
02/22/2011 +0 days 🔍
03/03/2011 +9 days 🔍
03/07/2011 +4 days 🔍
03/20/2015 +1474 days 🔍
10/17/2021 +2403 days 🔍

Sourcesinfo

Advisory: USN-1604-1
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-1058 (🔍)
OVAL: 🔍

X-Force: 65545
Vulnerability Center: 30159 - MoinMoin Prior to 1.9.3 parser/text_rst.p XSS Vulnerability, Medium
SecurityFocus: 46476 - MoinMoin 'refuri' Cross-Site Scripting Vulnerability
Secunia: 43413 - MoinMoin "refuri" Cross-Site Scripting Vulnerability, Less Critical
Vupen: ADV-2011-0455

See also: 🔍

Entryinfo

Created: 03/20/2015 16:16
Updated: 10/17/2021 16:53
Changes: 03/20/2015 16:16 (65), 03/17/2017 07:41 (14), 10/17/2021 16:46 (3), 10/17/2021 16:53 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!