Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9119

Published: 14 November 2016

Cross-site scripting (XSS) vulnerability in the link dialogue in GUI editor in MoinMoin before 1.9.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
moin
Launchpad, Ubuntu, Debian
precise
Released (1.9.3-1ubuntu2.3)
trusty
Released (1.9.7-1ubuntu2.1)
upstream
Released (1.9.9)
xenial
Released (1.9.8-1ubuntu1.16.04.1)
yakkety
Released (1.9.8-1ubuntu1.16.10.1)
Patches:
upstream: http://hg.moinmo.in/moin/1.9/rev/3bddf075fdbd

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N