Skip to content

MoinMoin Cross-site Scripting (XSS) vulnerability

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Apr 29, 2024

Package

pip moin (pip)

Affected versions

= 1.9.8

Patched versions

1.9.9

Description

MoinMoin 1.9.8 allows remote attackers to conduct "JavaScript injection" attacks by using the "page creation" approach, related to a "Cross Site Scripting (XSS)" issue affecting the action=AttachFile (via page name) component.

References

Published by the National Vulnerability Database Nov 10, 2016
Published to the GitHub Advisory Database May 17, 2022
Reviewed Apr 29, 2024
Last updated Apr 29, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2016-7148

GHSA ID

GHSA-3x76-j3jj-439j

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.