Executive Summary

Informations
Name CVE-2012-6081 First vendor Publication 2013-01-02
Vendor Cve Last vendor Modification 2013-12-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unrestricted file upload vulnerabilities in the (1) twikidraw (action/twikidraw.py) and (2) anywikidraw (action/anywikidraw.py) actions in MoinMoin before 1.9.6 allow remote authenticated users with write permissions to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified directory, as exploited in the wild in July 2012.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6081

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 80

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2593-1 (moin - several vulnerabilities)
File : nvt/deb_2593_1.nasl
2012-12-31 Name : Ubuntu Update for moin USN-1680-1
File : nvt/gb_ubuntu_USN_1680_1.nasl

Snort® IPS/IDS

Date Description
2014-01-10 MoinMoin arbitrary file upload attempt
RuleID : 25286 - Revision : 4 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-14.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : A wiki application on the remote web server is affected by multiple vulnerabi...
File : moinmoin_1_9_6.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : A wiki application on the remote web server is affected by a cross- site scri...
File : moinmoin_rsslink_xss.nasl - Type : ACT_ATTACK
2013-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0640.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0685.nasl - Type : ACT_GATHER_INFO
2013-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0600.nasl - Type : ACT_GATHER_INFO
2013-01-21 Name : A wiki application on the remote web server is affected by a code execution v...
File : moinmoin_twikidraw_code_exec.nasl - Type : ACT_DESTRUCTIVE_ATTACK
2013-01-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a264b1b0572611e2948314dae938ec40.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2593.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1680-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57082
CONFIRM http://hg.moinmo.in/moin/1.9/rev/7e7e1cbb9d3f
http://moinmo.in/MoinMoinRelease1.9
http://moinmo.in/SecurityFixes
DEBIAN http://www.debian.org/security/2012/dsa-2593
EXPLOIT-DB http://www.exploit-db.com/exploits/25304
MISC https://bugs.launchpad.net/ubuntu/+source/moin/+bug/1094599
MLIST http://www.openwall.com/lists/oss-security/2012/12/29/6
http://www.openwall.com/lists/oss-security/2012/12/30/4
SECUNIA http://secunia.com/advisories/51663
http://secunia.com/advisories/51676
http://secunia.com/advisories/51696
UBUNTU http://ubuntu.com/usn/usn-1680-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 01:11:41
  • Multiple Updates
2021-05-04 12:22:42
  • Multiple Updates
2021-04-22 01:27:06
  • Multiple Updates
2020-05-23 13:17:01
  • Multiple Updates
2020-05-23 01:50:25
  • Multiple Updates
2020-05-23 00:35:25
  • Multiple Updates
2016-04-26 22:34:00
  • Multiple Updates
2014-02-17 11:14:49
  • Multiple Updates
2014-01-19 21:29:00
  • Multiple Updates
2013-12-13 13:19:08
  • Multiple Updates
2013-09-20 17:21:18
  • Multiple Updates
2013-07-05 10:07:23
  • Multiple Updates
2013-05-10 22:50:39
  • Multiple Updates
2013-01-03 21:19:06
  • Multiple Updates
2013-01-03 13:20:37
  • First insertion