3.5
CVSSv2

CVE-2010-0828

Published: 05/04/2010 Updated: 17/08/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in action/Despam.py in the Despam action module in MoinMoin 1.8.7 and 1.9.2 allows remote authenticated users to inject arbitrary web script or HTML by creating a page with a crafted URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

moinmo moinmoin 1.8.7

moinmo moinmoin 1.9.2

Vendor Advisories

Debian Bug report logs - #575995 XSS in Despam action (CVE-2010-0828) Package: moin; Maintainer for moin is Steve McIntyre <93sam@debianorg>; Reported by: Frank Lin PIAT <fpiat@klabsbe> Date: Wed, 31 Mar 2010 07:18:02 UTC Severity: normal Found in versions 171-2, 153-12, 153-12etch2, 171-3+lenny3 Fixed ...
It was discovered that MoinMoin did not properly sanitize its input when processing Despam actions, resulting in cross-site scripting (XSS) vulnerabilities If a privileged wiki user were tricked into performing the Despam action on a page with a crafted title, a remote attacker could exploit this to execute JavaScript code (CVE-2010-0828) ...
Jamie Strandboge discovered that moin, a python clone of WikiWiki, does not sufficiently sanitize the page name in "Despam" action, allowing remote attackers to perform cross-site scripting (XSS) attacks In addition, this update fixes a minor issue in the "textcha" protection, it could be trivially bypassed by blanking the "textcha-question" and " ...