#VU45304 Cross-site scripting in MoinMoin


Published: 2011-02-22 | Updated: 2020-08-11

Vulnerability identifier: #VU45304

Vulnerability risk: Low

CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-1058

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MoinMoin
Web applications / CMS

Vendor: MoinMoin

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the reStructuredText (rst) parser in parser/text_rst.py in MoinMoin before 1.9.3, when docutils is installed or when "format rst" is set,. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

MoinMoin: 0.1 - 1.9.1


External links
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054544.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055116.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055124.html
http://moinmo.in/SecurityFixes
http://secunia.com/advisories/43413
http://secunia.com/advisories/43665
http://secunia.com/advisories/50885
http://www.debian.org/security/2011/dsa-2321
http://www.securityfocus.com/bid/46476
http://www.ubuntu.com/usn/USN-1604-1
http://www.vupen.com/english/advisories/2011/0455
http://www.vupen.com/english/advisories/2011/0571
http://www.vupen.com/english/advisories/2011/0588
http://exchange.xforce.ibmcloud.com/vulnerabilities/65545


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability