Executive Summary



This vulnerability is currently undergoing analysis and not all information is available. Please check back soon to view the completed vulnerability summary


This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2487 First vendor Publication 2010-08-05
Vendor Cve Last vendor Modification 2010-08-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin 1.7.3 and earlier, 1.8.x before 1.8.8, and 1.9.x before 1.9.3 allow remote attackers to inject arbitrary web script or HTML via crafted content, related to (1) Page.py, (2) PageEditor.py, (3) PageGraphicalEditor.py, (4) action/CopyPage.py, (5) action/Load.py, (6) action/RenamePage.py, (7) action/backup.py, (8) action/login.py, (9) action/newaccount.py, and (10) action/recoverpass.py.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2487

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11879
 
Oval ID: oval:org.mitre.oval:def:11879
Title: DSA-2083-1 moin -- missing input sanitisation
Description: It was discovered that moin, a python clone of WikiWiki, does not sufficiently sanitise parameters when passing them to the add_msg function. This allows a remote attackers to conduct cross-site scripting attacks for example via the template parameter. For the stable distribution, this problem has been fixed in version 1.7.1-3+lenny5. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 1.9.3-1.
Family: unix Class: patch
Reference(s): DSA-2083-1
CVE-2010-2487
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): moin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 75

OpenVAS Exploits

Date Description
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-02 (MoinMoin)
File : nvt/glsa_201210_02.nasl
2010-08-30 Name : Ubuntu Update for moin vulnerabilities USN-977-1
File : nvt/gb_ubuntu_USN_977_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2083-1 (moin)
File : nvt/deb_2083_1.nasl
2010-07-05 Name : MoinMoin 'PageEditor.py' Cross-Site Scripting Vulnerability
File : nvt/gb_moinmoin_40549.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66908 MoinMoin action/recoverpass.py Unspecified Parameter XSS

66907 MoinMoin action/newaccount.py Unspecified Parameter XSS

66906 MoinMoin action/login.py Unspecified Parameter XSS

66905 MoinMoin action/backup.py Unspecified Parameter XSS

66904 MoinMoin action/RenamePage.py Unspecified Parameter XSS

66903 MoinMoin action/Load.py Unspecified Parameter XSS

66902 MoinMoin action/CopyPage.py Unspecified Parameter XSS

66901 MoinMoin PageGraphicalEditor.py Unspecified Parameter XSS

66900 MoinMoin Page.py Unspecified Parameter XSS

65065 MoinMoin PageEditor.py template Parameter XSS

MoinMoin contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'template' parameter upon submission to the 'PageEditor.py' script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2012-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-02.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-977-1.nasl - Type : ACT_GATHER_INFO
2010-08-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2083.nasl - Type : ACT_GATHER_INFO
2010-06-07 Name : A wiki application on the remote web server has a cross-site scripting vulner...
File : moinmoin_pageeditor_xss.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/40549
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584809
http://hg.moinmo.in/moin/1.7/rev/37306fba2189
http://hg.moinmo.in/moin/1.8/raw-file/1.8.8/docs/CHANGES
http://hg.moinmo.in/moin/1.8/rev/4238b0c90871
http://hg.moinmo.in/moin/1.9/raw-file/1.9.3/docs/CHANGES
http://hg.moinmo.in/moin/1.9/rev/68ba3cc79513
http://hg.moinmo.in/moin/1.9/rev/e50b087c4572
http://moinmo.in/MoinMoinBugs/1.9.2UnescapedInputForThemeAddMsg
http://moinmo.in/MoinMoinRelease1.8
http://moinmo.in/MoinMoinRelease1.9
http://moinmo.in/SecurityFixes
DEBIAN http://www.debian.org/security/2010/dsa-2083
MLIST http://marc.info/?l=oss-security&m=127799369406968&w=2
http://marc.info/?l=oss-security&m=127809682420259&w=2
VUPEN http://www.vupen.com/english/advisories/2010/1981

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2019-05-10 12:03:19
  • Multiple Updates
2016-04-26 19:55:34
  • Multiple Updates
2014-02-17 10:56:09
  • Multiple Updates
2013-05-10 23:28:02
  • Multiple Updates