Lucene search

K
cveGitHub_MCVE-2020-15275
HistoryNov 11, 2020 - 4:15 p.m.

CVE-2020-15275

2020-11-1116:15:13
CWE-79
GitHub_M
web.nvd.nist.gov
127
moinmoin
cve-2020-15275
security
svg
javascript
upgrade
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

AI Score

7

Confidence

High

EPSS

0.001

Percentile

34.7%

MoinMoin is a wiki engine. In MoinMoin before version 1.9.11, an attacker with write permissions can upload an SVG file that contains malicious javascript. This javascript will be executed in a user’s browser when the user is viewing that SVG file on the wiki. Users are strongly advised to upgrade to a patched version. MoinMoin Wiki 1.9.11 has the necessary fixes and also contains other important fixes.

Affected configurations

Nvd
Vulners
Node
moinmomoinmoinRange<1.9.11
VendorProductVersionCPE
moinmomoinmoin*cpe:2.3:a:moinmo:moinmoin:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "moin-1.9",
    "vendor": "moinwiki",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.9.11"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

AI Score

7

Confidence

High

EPSS

0.001

Percentile

34.7%