Page 4 of 21 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 26EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in action/AttachFile.py in MoinMoin 1.5.8 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) message, (2) pagename, and (3) target filenames. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en action/AttachFile.py de MoinMoin 1.5.8 y anteriores, permiten a atacantes remotos inyectar comandos web o HTML de su elección mediante (1) message, (2) pagename, y (3) target filenames. • http://hg.moinmo.in/moin/1.5/rev/db212dfc58ef http://secunia.com/advisories/28987 http://secunia.com/advisories/29010 http://secunia.com/advisories/29262 http://secunia.com/advisories/29444 http://secunia.com/advisories/33755 http://www.debian.org/security/2008/dsa-1514 http://www.gentoo.org/security/en/glsa/glsa-200803-27.xml http://www.securityfocus.com/bid/27904 http://www.vupen.com/english/advisories/2008/0569/references https://bugzilla.redhat.com/show_bug. • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 6%CPEs: 26EXPL: 1

Directory traversal vulnerability in MoinMoin 1.5.8 and earlier allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the MOIN_ID user ID in a cookie for a userform action. NOTE: this issue can be leveraged for PHP code execution via the quicklinks parameter. Una vulnerabilidad de salto de directorio en MoinMoin versión 1.5.8 y anteriores, permite a los atacantes remotos sobrescribir archivos arbitrarios por medio de un .. (punto punto) en el ID de usuario MOIN_ID de una cookie para una acción userform. • https://www.exploit-db.com/exploits/4957 http://hg.moinmo.in/moin/1.5/rev/e69a16b6e630 http://secunia.com/advisories/29010 http://secunia.com/advisories/29262 http://secunia.com/advisories/29444 http://secunia.com/advisories/33755 http://www.attrition.org/pipermail/vim/2008-January/001890.html http://www.debian.org/security/2008/dsa-1514 http://www.gentoo.org/security/en/glsa/glsa-200803-27.xml http://www.securityfocus.com/bid/27404 http://www.vupen.com/engl • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

MoinMoin before 20070507 does not properly enforce ACLs for calendars and includes, which allows remote attackers to read certain pages via unspecified vectors. MoinMoin anterior a 20070507 no impone ACLs para calendarios e inclusiones(includes), lo cual permite a atacantes remotos leer ciertas páginas a través de vectores no especificados. • http://osvdb.org/36269 http://secunia.com/advisories/25208 http://secunia.com/advisories/29262 http://www.debian.org/security/2008/dsa-1514 http://www.ubuntu.com/usn/usn-458-1 https://exchange.xforce.ibmcloud.com/vulnerabilities/34474 •

CVSS: 4.3EPSS: 1%CPEs: 11EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin before 1.5.7 allow remote attackers to inject arbitrary web script or HTML via (1) the page info, or the page name in a (2) AttachFile, (3) RenamePage, or (4) LocalSiteMap action. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en MoinMoin anterior a 1.5.7 permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de (1) la información de la página, o el nombre de página en una acción (2) AttachFile, (3) RenamePage, o (4) LocalSiteMap. • http://moinmoin.wikiwikiweb.de/MoinMoinRelease1.5/CHANGES http://osvdb.org/31871 http://osvdb.org/31872 http://osvdb.org/31873 http://secunia.com/advisories/24096 http://secunia.com/advisories/24117 http://www.osvdb.org/31874 http://www.securityfocus.com/bid/22506 http://www.ubuntu.com/usn/usn-421-1 http://www.vupen.com/english/advisories/2007/0553 https://exchange.xforce.ibmcloud.com/vulnerabilities/32377 •

CVSS: 10.0EPSS: 0%CPEs: 13EXPL: 0

Unknown vulnerability in the PageEditor in MoinMoin 1.2.2 and earlier, related to Access Control Lists (ACL), has unknown impact. • http://sourceforge.net/project/shownotes.php?group_id=8482&release_id=254801 http://www.gentoo.org/security/en/glsa/glsa-200408-25.xml http://www.osvdb.org/displayvuln.php?osvdb_id=8195 http://www.securityfocus.com/bid/10801 https://exchange.xforce.ibmcloud.com/vulnerabilities/16832 •