Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-0934 First vendor Publication 2009-03-17
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in ejabberd before 2.0.4 allows remote attackers to inject arbitrary web script or HTML via unknown vectors related to links and MUC logs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0934

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13304
 
Oval ID: oval:org.mitre.oval:def:13304
Title: DSA-1774-1 ejabberd -- insufficient input sanitising
Description: It was discovered that ejabberd, a distributed, fault-tolerant Jabber/XMPP server, does not sufficiently sanitise MUC logs, allowing remote attackers to perform cross-site scripting attacks. For the stable distribution, this problem has been fixed in version 2.0.1-6+lenny1. The oldstable distribution is not affected by this issue. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 2.0.5-1. We recommend that you upgrade your ejabberd packages.
Family: unix Class: patch
Reference(s): DSA-1774-1
CVE-2009-0934
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ejabberd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8184
 
Oval ID: oval:org.mitre.oval:def:8184
Title: DSA-1774 ejabberd -- insufficient input sanitising
Description: It was discovered that ejabberd, a distributed, fault-tolerant Jabber/XMPP server, does not sufficiently sanitise MUC logs, allowing remote attackers to perform cross-site scripting (XSS) attacks. The oldstable distribution (etch) is not affected by this issue.
Family: unix Class: patch
Reference(s): DSA-1774
CVE-2009-0934
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): ejabberd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2009-04-20 Name : Debian Security Advisory DSA 1774-1 (ejabberd)
File : nvt/deb_1774_1.nasl
2009-04-20 Name : FreeBSD Ports: ejabberd
File : nvt/freebsd_ejabberd.nasl
2009-03-20 Name : Fedora Core 10 FEDORA-2009-2746 (ejabberd)
File : nvt/fcore_2009_2746.nasl
2009-03-20 Name : Fedora Core 9 FEDORA-2009-2747 (ejabberd)
File : nvt/fcore_2009_2747.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52714 ejabberd MUC Logs Unspecified XSS

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2746.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cf91c1e42b6d11de931b00e0815b8da8.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1774.nasl - Type : ACT_GATHER_INFO
2009-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2747.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34133
CONFIRM http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_204
DEBIAN http://www.debian.org/security/2009/dsa-1774
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00675.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00735.html
MLIST http://www.openwall.com/lists/oss-security/2009/03/16/1
OSVDB http://osvdb.org/52714
SECUNIA http://secunia.com/advisories/34340
http://secunia.com/advisories/34354
http://secunia.com/advisories/34781
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49289

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:05:46
  • Multiple Updates
2021-05-04 12:09:17
  • Multiple Updates
2021-04-22 01:09:37
  • Multiple Updates
2020-05-23 01:40:10
  • Multiple Updates
2020-05-23 00:23:30
  • Multiple Updates
2017-08-17 09:22:30
  • Multiple Updates
2016-06-28 17:37:09
  • Multiple Updates
2016-04-26 18:42:05
  • Multiple Updates
2014-02-17 10:49:15
  • Multiple Updates
2013-05-10 23:46:45
  • Multiple Updates