Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-0312 First vendor Publication 2009-01-27
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the antispam feature (security/antispam.py) in MoinMoin 1.7 and 1.8.1 allows remote attackers to inject arbitrary web script or HTML via crafted, disallowed content.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0312

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13561
 
Oval ID: oval:org.mitre.oval:def:13561
Title: USN-716-1 -- moin vulnerabilities
Description: Fernando Quintero discovered than MoinMoin did not properly sanitize its input when processing login requests, resulting in cross-site scripting vulnerabilities. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain. This issue affected Ubuntu 7.10 and 8.04 LTS. Fernando Quintero discovered that MoinMoin did not properly sanitize its input when attaching files, resulting in cross-site scripting vulnerabilities. This issue affected Ubuntu 6.06 LTS, 7.10 and 8.04 LTS. It was discovered that MoinMoin did not properly sanitize its input when processing user forms. A remote attacker could submit crafted cookie values and overwrite arbitrary files via directory traversal. This issue affected Ubuntu 6.06 LTS, 7.10 and 8.04 LTS. It was discovered that MoinMoin did not properly sanitize its input when editing pages, resulting in cross-site scripting vulnerabilities. This issue only affected Ubuntu 6.06 LTS and 7.10. It was discovered that MoinMoin did not properly enforce access controls, which could allow a remoter attacker to view private pages. This issue only affected Ubuntu 6.06 LTS and 7.10. It was discovered that MoinMoin did not properly sanitize its input when attaching files and using the rename parameter, resulting in cross-site scripting vulnerabilities. It was discovered that MoinMoin did not properly sanitize its input when displaying error messages after processing spam, resulting in cross-site scripting vulnerabilities
Family: unix Class: patch
Reference(s): USN-716-1
CVE-2008-0780
CVE-2008-0781
CVE-2008-0782
CVE-2008-1098
CVE-2008-1099
CVE-2009-0260
CVE-2009-0312
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): moin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19989
 
Oval ID: oval:org.mitre.oval:def:19989
Title: DSA-1715-1 moin - insufficient input sanitising
Description: It was discovered that the AttachFile action in moin, a python clone of WikiWiki, is prone to cross-site scripting attacks (<a href="http://security-tracker.debian.org/tracker/CVE-2009-0260">CVE-2009-0260</a>). Another cross-site scripting vulnerability was discovered in the antispam feature (<a href="http://security-tracker.debian.org/tracker/CVE-2009-0312">CVE-2009-0312</a>).
Family: unix Class: patch
Reference(s): DSA-1715-1
CVE-2009-0260
CVE-2009-0312
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): moin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8023
 
Oval ID: oval:org.mitre.oval:def:8023
Title: DSA-1715 moin -- insufficient input sanitising
Description: It was discovered that the AttachFile action in moin, a python clone of WikiWiki, is prone to cross-site scripting attacks (CVE-2009-0260). Another cross-site scripting vulnerability was discovered in the antispam feature (CVE-2009-0312).
Family: unix Class: patch
Reference(s): DSA-1715
CVE-2009-0260
CVE-2009-0312
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): moin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7761 (moin)
File : nvt/fcore_2009_7761.nasl
2009-06-23 Name : Fedora Core 10 FEDORA-2009-6557 (moin)
File : nvt/fcore_2009_6557.nasl
2009-06-23 Name : Fedora Core 9 FEDORA-2009-6559 (moin)
File : nvt/fcore_2009_6559.nasl
2009-05-20 Name : FreeBSD Ports: moinmoin
File : nvt/freebsd_moinmoin5.nasl
2009-04-28 Name : Fedora Core 9 FEDORA-2009-3845 (moin)
File : nvt/fcore_2009_3845.nasl
2009-04-28 Name : Fedora Core 10 FEDORA-2009-3868 (moin)
File : nvt/fcore_2009_3868.nasl
2009-02-02 Name : Debian Security Advisory DSA 1715-1 (moin)
File : nvt/deb_1715_1.nasl
2009-02-02 Name : FreeBSD Ports: moinmoin
File : nvt/freebsd_moinmoin3.nasl
2009-02-02 Name : Ubuntu USN-716-1 (moin)
File : nvt/ubuntu_716_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51632 MoinMoin security/antispam.py Disallowed Content XSS

Nessus® Vulnerability Scanner

Date Description
2009-05-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fc4d0ae83fa311dea3fd0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3868.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-716-1.nasl - Type : ACT_GATHER_INFO
2009-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3845.nasl - Type : ACT_GATHER_INFO
2009-02-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6a523dbaeeab11ddab4f0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-01-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1715.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://hg.moinmo.in/moin/1.7/rev/89b91bf87dad
http://hg.moinmo.in/moin/1.8/rev/89b91bf87dad
http://moinmo.in/SecurityFixes#moin1.8.1
DEBIAN https://www.debian.org/security/2009/dsa-1715
MLIST http://www.openwall.com/lists/oss-security/2009/01/27/4
OSVDB http://osvdb.org/51632
SECUNIA http://secunia.com/advisories/33716
http://secunia.com/advisories/33755
UBUNTU https://usn.ubuntu.com/716-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/48306

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:09:04
  • Multiple Updates
2021-04-22 01:09:24
  • Multiple Updates
2020-05-23 00:23:16
  • Multiple Updates
2018-10-04 00:19:34
  • Multiple Updates
2017-08-08 09:24:40
  • Multiple Updates
2016-12-08 09:23:23
  • Multiple Updates
2016-06-28 17:34:25
  • Multiple Updates
2016-04-26 18:35:19
  • Multiple Updates
2014-02-17 10:48:34
  • Multiple Updates
2013-05-10 23:43:06
  • Multiple Updates