VDB-93549 · CVE-2016-7148 · BID 94259

MoinMoin 1.9.8 Page Creation cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability, which was classified as problematic, was found in MoinMoin 1.9.8 (Content Management System). This affects an unknown functionality of the component Page Creation. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, and integrity. The summary by CVE is:

MoinMoin 1.9.8 allows remote attackers to conduct "JavaScript injection" attacks by using the "page creation" approach, related to a "Cross Site Scripting (XSS)" issue affecting the action=AttachFile (via page name) component.

The bug was discovered 11/10/2016. The weakness was shared 11/10/2016 with Curesec Research Team (Website). The advisory is shared at curesec.com. This vulnerability is uniquely identified as CVE-2016-7148 since 09/05/2016. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 95449 (Fedora 25 : moin (2016-cde4525fab)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 175883 (Debian Security Update for moin (DSA 3715-1)).

Upgrading eliminates this vulnerability. A possible mitigation has been published 3 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (95449). Further details are available at seclists.org. The entries 93548 and 96309 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.1
VulDB Meta Temp Score: 5.9

VulDB Base Score: 6.1
VulDB Temp Score: 5.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 95449
Nessus Name: Fedora 25 : moin (2016-cde4525fab)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 880386
OpenVAS Name: Ubuntu Update for moin USN-3137-1
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

09/05/2016 🔍
11/10/2016 +66 days 🔍
11/10/2016 +0 days 🔍
11/10/2016 +0 days 🔍
11/10/2016 +0 days 🔍
11/11/2016 +1 days 🔍
12/01/2016 +20 days 🔍
12/01/2016 +0 days 🔍
10/03/2022 +2132 days 🔍

Sourcesinfo

Advisory: FEDORA-2016-cde4525fab
Organization: Curesec Research Team
Status: Not defined

CVE: CVE-2016-7148 (🔍)
OVAL: 🔍

SecurityFocus: 94259 - MoinMoin Multiple HTML Injection Vulnerabilities

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 11/11/2016 10:22
Updated: 10/03/2022 10:11
Changes: 11/11/2016 10:22 (66), 06/04/2019 12:27 (15), 10/03/2022 08:03 (3), 10/03/2022 08:09 (1), 10/03/2022 10:05 (1), 10/03/2022 10:11 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!