Lucene search

K
githubGitHub Advisory DatabaseGHSA-5M2M-27CG-7V4V
HistoryMay 17, 2022 - 5:49 a.m.

MoinMoin Cross-site Scripting (XSS) vulnerability

2022-05-1705:49:23
CWE-79
GitHub Advisory Database
github.com
10
moinmoin
cross-site scripting
xss
vulnerability
injection
html
web script
software

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6

Confidence

High

EPSS

0.008

Percentile

81.2%

Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin 1.7.3 and earlier, 1.8.x before 1.8.8, and 1.9.x before 1.9.3 allow remote attackers to inject arbitrary web script or HTML via crafted content, related to (1) Page.py, (2) PageEditor.py, (3) PageGraphicalEditor.py, (4) action/CopyPage.py, (5) action/Load.py, (6) action/RenamePage.py, (7) action/backup.py, (8) action/login.py, (9) action/newaccount.py, and (10) action/recoverpass.py.

Affected configurations

Vulners
Node
moinRange1.9.01.9.3
OR
moinRange1.8.01.8.8
OR
moinRange1.7.3
VendorProductVersionCPE
*moin*cpe:2.3:a:*:moin:*:*:*:*:*:*:*:*

References

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6

Confidence

High

EPSS

0.008

Percentile

81.2%