Vulnerabilities > CVE-2012-6082 - Cross-Site Scripting vulnerability in Moinmo Moinmoin 1.9.5

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
moinmo
CWE-79
nessus

Summary

Cross-site scripting (XSS) vulnerability in the rsslink function in theme/__init__.py in MoinMoin 1.9.5 allows remote attackers to inject arbitrary web script or HTML via the page name in a rss link.

Vulnerable Configurations

Part Description Count
Application
Moinmo
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0685.NASL
    descriptionUpdate to 1.9.6. Fixes CVE-2012-6495 For full changes, see : http://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-23
    plugin id63656
    published2013-01-23
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63656
    titleFedora 17 : moin-1.9.6-1.fc17 (2013-0685)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-0685.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63656);
      script_version("1.12");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-6080", "CVE-2012-6081", "CVE-2012-6082");
      script_bugtraq_id(57076, 57082);
      script_xref(name:"FEDORA", value:"2013-0685");
    
      script_name(english:"Fedora 17 : moin-1.9.6-1.fc17 (2013-0685)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to 1.9.6. Fixes CVE-2012-6495 
    
    For full changes, see :
    
    http://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=890902"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=890903"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=890904"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/097329.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?64121c64"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected moin package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"MoinMoin 1.9.5 RCE");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'MoinMoin twikidraw Action Traversal File Upload');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:moin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:17");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^17([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 17.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC17", reference:"moin-1.9.6-1.fc17")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "moin");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2593.NASL
    descriptionIt was discovered that missing input validation in the twikidraw and anywikidraw actions can result in the execution of arbitrary code. This security issue is being actively exploited. This update also addresses path traversal in AttachFile.
    last seen2020-03-17
    modified2012-12-31
    plugin id63356
    published2012-12-31
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63356
    titleDebian DSA-2593-1 : moin - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2593. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63356);
      script_version("1.14");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-6080", "CVE-2012-6081", "CVE-2012-6082", "CVE-2012-6495");
      script_bugtraq_id(57076);
      script_xref(name:"DSA", value:"2593");
    
      script_name(english:"Debian DSA-2593-1 : moin - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that missing input validation in the twikidraw and
    anywikidraw actions can result in the execution of arbitrary code.
    This security issue is being actively exploited.
    
    This update also addresses path traversal in AttachFile."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/moin"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2012/dsa-2593"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the moin packages.
    
    For the stable distribution (squeeze), this problem has been fixed in
    version 1.9.3-1+squeeze4."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"MoinMoin 1.9.5 RCE");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'MoinMoin twikidraw Action Traversal File Upload');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:moin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/12/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/12/31");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"python-moinmoin", reference:"1.9.3-1+squeeze4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A264B1B0572611E2948314DAE938EC40.NASL
    descriptionMoinMoin developers report the following vulnerabilities as fixed in version 1.9.6 : - remote code execution vulnerability in twikidraw/anywikidraw action, - path traversal vulnerability in AttachFile action, - XSS issue, escape page name in rss link. CVE entries at MITRE furher clarify : Multiple unrestricted file upload vulnerabilities in the (1) twikidraw (action/twikidraw.py) and (2) anywikidraw (action/anywikidraw.py) actions in MoinMoin before 1.9.6 allow remote authenticated users with write permissions to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified directory, as exploited in the wild in July 2012. Directory traversal vulnerability in the _do_attachment_move function in the AttachFile action (action/AttachFile.py) in MoinMoin 1.9.3 through 1.9.5 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in a file name. Cross-site scripting (XSS) vulnerability in the rsslink function in theme/__init__.py in MoinMoin 1.9.5 allows remote attackers to inject arbitrary web script or HTML via the page name in a rss link.
    last seen2020-06-01
    modified2020-06-02
    plugin id63397
    published2013-01-07
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63397
    titleFreeBSD : moinmoin -- Multiple vulnerabilities (a264b1b0-5726-11e2-9483-14dae938ec40)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2019 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63397);
      script_version("1.7");
      script_cvs_date("Date: 2019/02/07  9:34:55");
    
      script_cve_id("CVE-2012-6080", "CVE-2012-6081", "CVE-2012-6082");
      script_xref(name:"DSA", value:"2593");
    
      script_name(english:"FreeBSD : moinmoin -- Multiple vulnerabilities (a264b1b0-5726-11e2-9483-14dae938ec40)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "MoinMoin developers report the following vulnerabilities as fixed in
    version 1.9.6 :
    
    - remote code execution vulnerability in twikidraw/anywikidraw action,
    
    - path traversal vulnerability in AttachFile action,
    
    - XSS issue, escape page name in rss link.
    
    CVE entries at MITRE furher clarify :
    
    Multiple unrestricted file upload vulnerabilities in the (1) twikidraw
    (action/twikidraw.py) and (2) anywikidraw (action/anywikidraw.py)
    actions in MoinMoin before 1.9.6 allow remote authenticated users with
    write permissions to execute arbitrary code by uploading a file with
    an executable extension, then accessing it via a direct request to the
    file in an unspecified directory, as exploited in the wild in July
    2012.
    
    Directory traversal vulnerability in the _do_attachment_move function
    in the AttachFile action (action/AttachFile.py) in MoinMoin 1.9.3
    through 1.9.5 allows remote attackers to overwrite arbitrary files via
    a .. (dot dot) in a file name.
    
    Cross-site scripting (XSS) vulnerability in the rsslink function in
    theme/__init__.py in MoinMoin 1.9.5 allows remote attackers to inject
    arbitrary web script or HTML via the page name in a rss link."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES"
      );
      # https://vuxml.freebsd.org/freebsd/a264b1b0-5726-11e2-9483-14dae938ec40.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?87d7f17b"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"MoinMoin 1.9.5 RCE");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'MoinMoin twikidraw Action Traversal File Upload');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:moinmoin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/12/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"moinmoin<1.9.6")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses : XSS
    NASL idMOINMOIN_RSSLINK_XSS.NASL
    descriptionThe MoinMoin install hosted on the remote web server fails to properly sanitize user-supplied input in the
    last seen2020-06-01
    modified2020-06-02
    plugin id64931
    published2013-02-28
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64931
    titleMoinMoin rsslink() Function page_name Parameter XSS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64931);
      script_version("1.5");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id("CVE-2012-6082");
      script_bugtraq_id(57089);
    
      script_name(english:"MoinMoin rsslink() Function page_name Parameter XSS");
      script_summary(english:"Attempts a non-persistent XSS");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "A wiki application on the remote web server is affected by a cross-
    site scripting vulnerability."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The MoinMoin install hosted on the remote web server fails to properly
    sanitize user-supplied input in the 'page_name' parameter when creating
    an rss link.  An attacker may be able to leverage this issue to inject
    arbitrary HTML and script code into a user's browser to be executed
    within the security context of the affected site. 
    
    Note that the application is also reportedly affected by a directory
    traversal vulnerability (CVE-2012-6080) as well as a remote code
    execution vulnerability (CVE-2012-6081).  Nessus has not, however,
    tested for these additional issues."
      );
      script_set_attribute(attribute:"see_also", value:"http://moinmo.in/SecurityFixes");
      script_set_attribute(attribute:"solution", value:"Upgrade to version 1.9.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/12/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/12/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/02/28");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:moinmo:moinmoin");
      script_set_attribute(attribute:"exploited_by_nessus", value:"true");
      script_end_attributes();
    
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses : XSS");
    
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
    
      script_dependencies("moinmoin_detect.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 80);
      script_require_keys("www/moinmoin");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("webapp_func.inc");
    
    port = get_http_port(default:80);
    
    install = get_install_from_kb(
      appname:"moinmoin",
      port:port,
      exit_on_fail:TRUE
    );
    
    dir = install["dir"];
    install_url = build_url(qs:dir, port:port);
    
    xss_test = '"><script>alert("' + (SCRIPT_NAME - ".nasl") + '-' + unixtime() +
      '")</script>';
    
    res = http_send_recv3(
      method       : "GET",
      item         : dir + "/" + xss_test,
      port         : port,
      exit_on_fail : TRUE,
      fetch404     : TRUE
    );
    
    if (
      ">MoinMoin Powered</a>" >< res[2] &&
      xss_test + '" href="' >< res[2]
    )
    {
      output = extract_pattern_from_resp(string:res[2], pattern:'ST:'+xss_test);
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\nNessus was able to verify the issue exists using the following URL :' +
          '\n' +
          '\n' + install_url + xss_test +
          '\n';
        if (report_verbosity > 1)
        {
          snip = crap(data:"-", length:30)+' snip '+ crap(data:"-", length:30);
          report +=
            '\n' + 'This produced the following response :' +
            '\n' +
            '\n' + snip +
            '\n' + chomp(output) +
            '\n' + snip +
            '\n';
        }
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_WEB_APP_NOT_AFFECTED, "MoinMoin", install_url);
    
  • NASL familyCGI abuses
    NASL idMOINMOIN_1_9_6.NASL
    descriptionAccording to its version number, the MoinMoin install hosted on the remote web server is affected by multiple vulnerabilities: - Versions 1.9.3 up to 1.9.5 are affected by a directory traversal vulnerability because the _do_attachment_move action in
    last seen2020-06-01
    modified2020-06-02
    plugin id64930
    published2013-02-28
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64930
    titleMoinMoin < 1.9.6 Multiple Vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201309-14.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201309-14 (MoinMoin: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MoinMoin. Please review the CVE identifiers referenced below for details. Impact : A remote attacker may be able to execute arbitrary code with the privileges of the process, overwrite arbitrary files, or conduct Cross-Site Scripting (XSS) attacks. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id70110
    published2013-09-25
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70110
    titleGLSA-201309-14 : MoinMoin: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0640.NASL
    descriptionUpdate to 1.9.6. Fixes CVE-2012-6495 For full changes, see : http://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-23
    plugin id63655
    published2013-01-23
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63655
    titleFedora 16 : moin-1.9.6-1.fc16 (2013-0640)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0600.NASL
    descriptionUpdate to 1.9.6. Fixes CVE-2012-6495 For full changes, see : http://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-21
    plugin id63636
    published2013-01-21
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63636
    titleFedora 18 : moin-1.9.6-1.fc18 (2013-0600)
  • NASL familyCGI abuses
    NASL idMOINMOIN_TWIKIDRAW_CODE_EXEC.NASL
    descriptionThe MoinMoin install hosted on the remote web server fails to properly sanitize user-supplied input in the twikidraw (action/twikidraw.py) action. A remote, unauthenticated attacker could utilize a specially crafted request using directory traversal style characters to upload a file containing arbitrary code to the remote host. An attacker could then execute the code with the privileges of the user that runs the MoinMoin process. Successful exploitation requires that the MoinMoin plugin directory has write permission set for the MoinMoin server user. Note that the
    last seen2020-06-01
    modified2020-06-02
    plugin id63638
    published2013-01-21
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63638
    titleMoinMoin twikidraw.py Traversal File Upload Arbitrary File Overwrite

The Hacker News

idTHN:513C185A1CC3F29D2D37E30BC34E5D30
last seen2017-01-08
modified2013-01-11
published2013-01-09
reporterMohit Kumar
sourcehttp://thehackernews.com/2013/01/official-debian-and-python-wiki-servers.html
titleOfficial Debian and Python Wiki Servers Compromised