Cross-site scripting in MoinMoin



Published: 2018-09-08 | Updated: 2018-10-23
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-5934
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MoinMoin
Web applications / CMS

Vendor MoinMoin

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU15421

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5934

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in the link dialogue in GUI editor in MoinMoin before 1.9.10. A remote attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

MoinMoin: 1.9.0 - 1.9.9

External links

http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00024.html
http://moinmo.in/SecurityFixes
http://github.com/moinwiki/moin-1.9/commit/70955a8eae091cc88fd9a6e510177e70289ec024
http://lists.debian.org/debian-lts-announce/2018/10/msg00007.html
http://usn.ubuntu.com/3794-1/
http://www.debian.org/security/2018/dsa-4318


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###