Vulnerabilities > CVE-2010-0828 - Cross-Site Scripting vulnerability in Moinmo Moinmoin 1.8.7/1.9.2

047910
CVSS 3.5 - LOW
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
moinmo
CWE-79
nessus

Summary

Cross-site scripting (XSS) vulnerability in action/Despam.py in the Despam action module in MoinMoin 1.8.7 and 1.9.2 allows remote authenticated users to inject arbitrary web script or HTML by creating a page with a crafted URI.

Vulnerable Configurations

Part Description Count
Application
Moinmo
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-6180.NASL
    description - Bug #578801 - CVE-2010-0828 Moin v1.8.7 / v.1.9.2 -- XSS in Despam action Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47421
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47421
    titleFedora 13 : moin-1.9.2-2.fc13 (2010-6180)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201210-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201210-02 (MoinMoin: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MoinMoin. Please review the CVE identifiers referenced below for details. Impact : These vulnerabilities in MoinMoin allow remote users to inject arbitrary web script or HTML, to obtain sensitive information and to bypass the textcha protection mechanism. There are several other unknown impacts and attack vectors. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62632
    published2012-10-19
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62632
    titleGLSA-201210-02 : MoinMoin: Multiple vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4C0173451D8911E0BBEE0014A5E3CDA6.NASL
    descriptionThe MoinMoin developers reports : Fix XSS in Despam action (CVE-2010-0828) Fix XSS issues - by escaping template name in messages - by fixing other places that had similar issues
    last seen2020-06-01
    modified2020-06-02
    plugin id51568
    published2011-01-19
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51568
    titleFreeBSD : MoinMoin -- XSS vulnerabilities (4c017345-1d89-11e0-bbee-0014a5e3cda6)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2024.NASL
    descriptionJamie Strandboge discovered that moin, a python clone of WikiWiki, does not sufficiently sanitize the page name in
    last seen2020-06-01
    modified2020-06-02
    plugin id45396
    published2010-04-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45396
    titleDebian DSA-2024-1 : moin - insufficient input sanitising
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-925-1.NASL
    descriptionIt was discovered that MoinMoin did not properly sanitize its input when processing Despam actions, resulting in cross-site scripting (XSS) vulnerabilities. If a privileged wiki user were tricked into performing the Despam action on a page with a crafted title, a remote attacker could exploit this to execute JavaScript code. (CVE-2010-0828) It was discovered that the TextCha protection in MoinMoin could be bypassed by submitting a crafted form request. This issue only affected Ubuntu 8.10. (CVE-2010-1238). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id45475
    published2010-04-09
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45475
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : moin vulnerabilities (USN-925-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-6134.NASL
    description - Sat Apr 3 2010 Ville-Pekka Vainio <vpivaini AT cs.helsinki.fi> - 1.8.7-2 - Fixes CVE-2010-0828 (rhbz#578801) - Thu Feb 18 2010 Ville-Pekka Vainio <vpivaini AT cs.helsinki.fi> - 1.8.7-1 - Fixed major security issues in miscellaneous parts of moin - http://hg.moinmo.in/moin/1.8/raw-file/1.8.7/docs/CHANG ES - http://secunia.com/advisories/38444/ - Fixes rhbz#565604 - Mon Dec 28 2009 Ville-Pekka Vainio <vpivaini AT cs.helsinki.fi> - 1.8.6-1 - 1.8.6, mostly bug fixes - http://hg.moinmo.in/moin/1.8/raw-file/1.8.6/docs/CHANG ES Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47419
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47419
    titleFedora 12 : moin-1.8.7-2.fc12 (2010-6134)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-6012.NASL
    description - Sat Apr 3 2010 Ville-Pekka Vainio <vpivaini AT cs.helsinki.fi> - 1.8.7-2 - Fixes CVE-2010-0828 (rhbz#578801) - Thu Feb 18 2010 Ville-Pekka Vainio <vpivaini AT cs.helsinki.fi> - 1.8.7-1 - Fixed major security issues in miscellaneous parts of moin - http://hg.moinmo.in/moin/1.8/raw-file/1.8.7/docs/CHANG ES - http://secunia.com/advisories/38444/ - Fixes rhbz#565604 - Mon Dec 28 2009 Ville-Pekka Vainio <vpivaini AT cs.helsinki.fi> - 1.8.6-1 - 1.8.6, mostly bug fixes - http://hg.moinmo.in/moin/1.8/raw-file/1.8.6/docs/CHANG ES - Tue Sep 15 2009 Ville-Pekka Vainio <vpivaini AT cs.helsinki.fi> - 1.8.5-1 - 1.8.5 - Includes multiple bug fixes, a new FCKeditor version and some new features - http://hg.moinmo.in/moin/1.8/raw-file/1.8.5/docs/CHANG ES - Sat Jul 25 2009 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.8.4-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild - Sun Jul 12 2009 Ville-Pekka Vainio <vpivaini AT cs.helsinki.fi> 1.8.4-2 - Remove the filemanager directory from the embedded FCKeditor, it contains code with know security vulnerabilities, even though that code couldn
    last seen2020-06-01
    modified2020-06-02
    plugin id47409
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47409
    titleFedora 11 : moin-1.8.7-2.fc11 (2010-6012)