[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2970Date: (C)2010-08-05   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin 1.9.x before 1.9.3 allow remote attackers to inject arbitrary web script or HTML via crafted content, related to (1) action/SlideShow.py, (2) action/anywikidraw.py, and (3) action/language_setup.py, a similar issue to CVE-2010-2487.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-40549
SECUNIA-40836
ADV-2010-1981
DSA-2083
http://marc.info/?l=oss-security&m=127799369406968&w=2
http://marc.info/?l=oss-security&m=127809682420259&w=2
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584809
http://hg.moinmo.in/moin/1.9/raw-file/1.9.3/docs/CHANGES
http://hg.moinmo.in/moin/1.9/rev/4fe9951788cb
http://hg.moinmo.in/moin/1.9/rev/e50b087c4572
http://moinmo.in/MoinMoinBugs/1.9.2UnescapedInputForThemeAddMsg
http://moinmo.in/MoinMoinRelease1.9
http://moinmo.in/SecurityFixes

CPE    3
cpe:/a:moinmo:moinmoin:1.9.2
cpe:/a:moinmo:moinmoin:1.9.1
cpe:/a:moinmo:moinmoin:1.9.0
CWE    1
CWE-79
OVAL    1
oval:org.secpod.oval:def:700016

© SecPod Technologies