Page 7 of 41 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 14EXPL: 0

Cross-site scripting (XSS) vulnerability in MoinMoin 1.5.x through 1.5.8 and 1.6.x before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via the login action. Vulnerabilidad de secuencia de comandos en sitios cruzados en MoinMoin v1.5.x a la 1.5.8 y 1.6.x anterior a 1.6.1, permite a atacantes remotos ejecutar secuencias de comandos web o HTML a través de una acción de login. • http://hg.moinmo.in/moin/1.5/rev/2f952fa361c7 http://hg.moinmo.in/moin/1.6/rev/9f4bdc7ef80d http://secunia.com/advisories/28987 http://secunia.com/advisories/29010 http://secunia.com/advisories/29262 http://secunia.com/advisories/29444 http://secunia.com/advisories/33755 http://www.debian.org/security/2008/dsa-1514 http://www.gentoo.org/security/en/glsa/glsa-200803-27.xml http://www.securityfocus.com/bid/27904 http://www.vupen.com/english/advisories/2008/ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 26EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in action/AttachFile.py in MoinMoin 1.5.8 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) message, (2) pagename, and (3) target filenames. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en action/AttachFile.py de MoinMoin 1.5.8 y anteriores, permiten a atacantes remotos inyectar comandos web o HTML de su elección mediante (1) message, (2) pagename, y (3) target filenames. • http://hg.moinmo.in/moin/1.5/rev/db212dfc58ef http://secunia.com/advisories/28987 http://secunia.com/advisories/29010 http://secunia.com/advisories/29262 http://secunia.com/advisories/29444 http://secunia.com/advisories/33755 http://www.debian.org/security/2008/dsa-1514 http://www.gentoo.org/security/en/glsa/glsa-200803-27.xml http://www.securityfocus.com/bid/27904 http://www.vupen.com/english/advisories/2008/0569/references https://bugzilla.redhat.com/show_bug. • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 6%CPEs: 26EXPL: 1

Directory traversal vulnerability in MoinMoin 1.5.8 and earlier allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the MOIN_ID user ID in a cookie for a userform action. NOTE: this issue can be leveraged for PHP code execution via the quicklinks parameter. Una vulnerabilidad de salto de directorio en MoinMoin versión 1.5.8 y anteriores, permite a los atacantes remotos sobrescribir archivos arbitrarios por medio de un .. (punto punto) en el ID de usuario MOIN_ID de una cookie para una acción userform. • https://www.exploit-db.com/exploits/4957 http://hg.moinmo.in/moin/1.5/rev/e69a16b6e630 http://secunia.com/advisories/29010 http://secunia.com/advisories/29262 http://secunia.com/advisories/29444 http://secunia.com/advisories/33755 http://www.attrition.org/pipermail/vim/2008-January/001890.html http://www.debian.org/security/2008/dsa-1514 http://www.gentoo.org/security/en/glsa/glsa-200803-27.xml http://www.securityfocus.com/bid/27404 http://www.vupen.com/engl • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

MoinMoin before 20070507 does not properly enforce ACLs for calendars and includes, which allows remote attackers to read certain pages via unspecified vectors. MoinMoin anterior a 20070507 no impone ACLs para calendarios e inclusiones(includes), lo cual permite a atacantes remotos leer ciertas páginas a través de vectores no especificados. • http://osvdb.org/36269 http://secunia.com/advisories/25208 http://secunia.com/advisories/29262 http://www.debian.org/security/2008/dsa-1514 http://www.ubuntu.com/usn/usn-458-1 https://exchange.xforce.ibmcloud.com/vulnerabilities/34474 •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in index.php in MoinMoin 1.5.7 allows remote attackers to inject arbitrary web script or HTML via the do parameter in an AttachFile action, a different vulnerability than CVE-2007-0857. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en MoinMoin 1.5.7 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante el parámetro do en una acción AttachFile, una vulnerabilidad diferente que CVE-2007-0857. NOTA: la procedencia de esta información es desconocida; los detalles han sido obtenidos solamente de información de terceros. • https://www.exploit-db.com/exploits/29915 http://osvdb.org/36567 http://secunia.com/advisories/29262 http://www.debian.org/security/2008/dsa-1514 http://www.securityfocus.com/bid/23676 http://www.securityfocus.com/data/vulnerabilities/exploits/23676.html •