VDB-96309 · CVE-2016-9119 · BID 94501

MoinMoin up to 1.9.7 GUI Editor cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic has been found in MoinMoin up to 1.9.7 (Content Management System). This affects an unknown part of the component GUI Editor. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in the link dialogue in GUI editor in MoinMoin before 1.9.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The bug was discovered 10/31/2016. The weakness was shared 01/30/2017 by Thomas Waldmann (Website). The advisory is shared at debian.org. This vulnerability is uniquely identified as CVE-2016-9119 since 10/30/2016. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 31 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 95449 (Fedora 25 : moin (2016-cde4525fab)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 175883 (Debian Security Update for moin (DSA 3715-1)).

Upgrading to version 1.9.8 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (95449). The entries 93548 and 93549 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.2
VulDB Meta Temp Score: 5.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 95449
Nessus Name: Fedora 25 : moin (2016-cde4525fab)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 880386
OpenVAS Name: Ubuntu Update for moin USN-3137-1
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MoinMoin 1.9.8

Timelineinfo

10/30/2016 🔍
10/31/2016 +1 days 🔍
10/31/2016 +0 days 🔍
12/01/2016 +31 days 🔍
12/01/2016 +0 days 🔍
01/30/2017 +60 days 🔍
01/30/2017 +0 days 🔍
01/31/2017 +1 days 🔍
11/11/2022 +2110 days 🔍

Sourcesinfo

Advisory: FEDORA-2016-cde4525fab
Researcher: Thomas Waldmann
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-9119 (🔍)
OVAL: 🔍

SecurityFocus: 94501 - MoinMoin 'action/fckdialog.py' Cross-Site Scripting Vulnerability
OSVDB: - CVE-2016-9119 - MoinMoin - Cross-Site Scripting Issue

See also: 🔍

Entryinfo

Created: 01/31/2017 09:53
Updated: 11/11/2022 09:51
Changes: 01/31/2017 09:53 (74), 08/07/2020 16:48 (8), 11/11/2022 09:47 (3), 11/11/2022 09:51 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!