Page 6 of 41 results (0.008 seconds)

CVSS: 4.3EPSS: 0%CPEs: 36EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in action/AttachFile.py in MoinMoin before 1.8.1 allow remote attackers to inject arbitrary web script or HTML via an AttachFile action to the WikiSandBox component with (1) the rename parameter or (2) the drawing parameter (aka the basename variable). Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en action/AttachFile.py en MoinMoin antes de v1.8.1, permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante una acción AttachFile a el componente WikiSandBox con los parámetros (1) rename o (2) drawing (alias la variable basename). • https://www.exploit-db.com/exploits/32746 http://hg.moinmo.in/moin/1.8/rev/8cb4d34ccbc1 http://moinmo.in/SecurityFixes#moin1.8.1 http://osvdb.org/51485 http://secunia.com/advisories/33593 http://secunia.com/advisories/33716 http://secunia.com/advisories/33755 http://www.securityfocus.com/archive/1/500197/100/0/threaded http://www.securityfocus.com/bid/33365 http://www.vupen.com/english/advisories/2009/0195 https://exchange.xforce.ibmcloud.com/vulnerabilities/48126 h • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 1%CPEs: 2EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in macro/AdvancedSearch.py in moin (and MoinMoin) 1.6.3 and 1.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados en macro/AdvancedSearch.py en moin (y MoinMoin)1.6.3 y 1.7.0, permite a atacantes remotos inyectar secuencias de comandos web y HTML de su elección a través vectores no especificados. • http://hg.moinmo.in/moin/1.6/rev/8686a10f1f58 http://hg.moinmo.in/moin/1.7/rev/383196922b03 http://moinmo.in/SecurityFixes http://secunia.com/advisories/31135 http://www.securityfocus.com/bid/30297 http://www.vupen.com/english/advisories/2008/2147/references https://exchange.xforce.ibmcloud.com/vulnerabilities/43899 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 1%CPEs: 3EXPL: 1

The user form processing (userform.py) in MoinMoin before 1.6.3, when using ACLs or a non-empty superusers list, does not properly manage users, which allows remote attackers to gain privileges. El procesamiento del formulario "user" (userform.py) en MoinMoin anterior a 1.6.3, cuando emplea ACLs o una lista de superusuarios que no está vacía, no gestiona correctamente los usuarios lo que permite a atacantes remotos obtener privilegios. • http://hg.moinmo.in/moin/1.6/rev/f405012e67af http://moinmo.in/SecurityFixes http://secunia.com/advisories/29894 http://secunia.com/advisories/30160 http://security.gentoo.org/glsa/glsa-200805-09.xml http://www.securityfocus.com/bid/28869 http://www.vupen.com/english/advisories/2008/1307/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41909 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin 1.5.8 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) certain input processed by formatter/text_gedit.py (aka the gui editor formatter); (2) a page name, which triggers an injection in PageEditor.py when the page is successfully deleted by a victim in a DeletePage action; or (3) the destination page name for a RenamePage action, which triggers an injection in PageEditor.py when a victim's rename attempt fails because of a duplicate name. NOTE: the AttachFile XSS issue is already covered by CVE-2008-0781, and the login XSS issue is already covered by CVE-2008-0780. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en MoinMoin 1.5.8 y anteriores permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de (1) ciertas entradas procesadas por formatter/text_gedit.py (también conocido como el gui editor formatter); (2) un nombre de página, que dispara una inyección en PageEditor.py cuando la página se borra exitosamente por una víctima en una acción DeletePage; (3) el nombre de la página destino para una acción RenamePage, lo que dispara una inyección en PageEditor.py cuando un intento de cambiar el nombre de la víctima falla debido a un nombre duplicado. • http://hg.moinmo.in/moin/1.5/rev/4ede07e792dd http://hg.moinmo.in/moin/1.5/rev/d0152eeb4499 http://moinmo.in/SecurityFixes http://secunia.com/advisories/29262 http://secunia.com/advisories/29444 http://secunia.com/advisories/30031 http://secunia.com/advisories/33755 http://www.debian.org/security/2008/dsa-1514 http://www.gentoo.org/security/en/glsa/glsa-200803-27.xml http://www.securityfocus.com/bid/28173 https://exchange.xforce.ibmcloud.com/vulnerabilities/41037 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

_macro_Getval in wikimacro.py in MoinMoin 1.5.8 and earlier does not properly enforce ACLs, which allows remote attackers to read protected pages. _macro_Getval en wikimacro.py de MoinMoin 1.5.8 y anteriores no hace cumplir correctamente ACLs, lo que permite a atacantes remotos leer páginas protegidas. • http://hg.moinmo.in/moin/1.5/rev/4a7de0173734 http://moinmo.in/SecurityFixes http://secunia.com/advisories/29262 http://secunia.com/advisories/29444 http://secunia.com/advisories/30031 http://secunia.com/advisories/33755 http://www.debian.org/security/2008/dsa-1514 http://www.gentoo.org/security/en/glsa/glsa-200803-27.xml http://www.securityfocus.com/bid/28177 https://exchange.xforce.ibmcloud.com/vulnerabilities/41038 https://usn.ubuntu.com/716-1 https://www. • CWE-264: Permissions, Privileges, and Access Controls •