Moin

Latest version: v1.9.11

Vulnerabilities (43)

CVE/PVE Vulnerability ID Advisory Affected versions Severity Severity Score
CVE-2010-0669 36453

Moin versions 1.8.7 and 1.9.2 include a fix for CVE-2010-0669: MoinMo…

  • <1.8.7
  • >1.8.7,<1.9.2
HIGH 7.5
CVE-2010-2487 54051

Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin 1.7.3…

  • >=1.8,<1.8.8
  • >=1.9,<1.9.3
MEDIUM 4.3
CVE-2010-0668 54048

Unspecified vulnerability in MoinMoin 1.5.x through 1.7.x, 1.8.x befo…

  • >=1.8,<1.8.7
  • >=1.9,<1.9.2
MEDIUM 6.8
CVE-2009-4762 54044

MoinMoin 1.7.x before 1.7.3 and 1.8.x before 1.8.3 checks parent ACLs…

  • >=1.7,<1.7.3
  • >=1.8,<1.8.3
HIGH 7.5
CVE-2008-3381 61259

Multiple cross-site scripting (XSS) vulnerabilities in macro/Advanced…

  • >=1.6.3
  • <=1.7.0
MEDIUM 4.3
CVE-2008-6603 61256

MoinMoin 1.6.2 and 1.7 does not properly enforce ACL checks when acl_…

  • >1.6.1,<=1.6.2
  • >1.6.4,<=1.7.0
MEDIUM 6.8
CVE-2016-7148 36448

Moin 1.9.9 includes a fix for CVE-2016-7148: MoinMoin 1.9.8 allows re…

  • ==1.9.8
MEDIUM 6.1
CVE-2012-6080 54076

Directory traversal vulnerability in the _do_attachment_move function…

  • >=1.9.3,<1.9.6
MEDIUM 6.4
CVE-2011-1058 36452

Moin 1.9.3 includes a fix for CVE-2011-1058: A cross-site scripting (…

  • <1.9.3
LOW 2.6
CVE-2012-4404 54075

security/__init__.py in MoinMoin 1.9 through 1.9.4 does not properly …

  • >=1.9,<1.9.5
MEDIUM 6.0
CVE-2010-2969 54053

Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin 1.7.3…

  • >=1.9,<1.9.3
MEDIUM 4.3
CVE-2010-2970 54054

Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin 1.9.x…

  • >=1.9,<1.9.3
MEDIUM 4.3
CVE-2020-15275 36475

Moin 1.9.11 includes a fix for CVE-2020-15275: In MoinMoin before ver…

  • <1.9.11
MEDIUM 5.4
CVE-2016-9119 39587

Moin 1.9.10 includes a security fix for CVE-2016-9119.

  • <1.9.10
MEDIUM 6.1
CVE-2016-7146 39588

Moin 1.9.10 includes a security fix for CVE-2016-7146.

  • <1.9.10
MEDIUM 6.1
CVE-2017-5934 36447

Moin 1.9.10 includes a security fix for CVE-2017-5934, XSS in GUI edi…

  • <1.9.10
MEDIUM 6.1
CVE-2010-0667 36454

Moin version 1.9.1 includes a fix for CVE-2010-0667: MoinMoin 1.9 bef…

  • >=1.9.0,<1.9.1
MEDIUM 5.0
PVE-2022-45130 45130

Moin 1.8.3 adds more escaping in AttachFile function to fix XSS vulne…

  • <1.8.3
HIDDEN X.Y
CVE-2010-1238 61690

MoinMoin 1.7.1 allows remote attackers to bypass the textcha protecti…

  • ==1.7.1
MEDIUM 5.0
CVE-2009-0312 61213

Cross-site scripting (XSS) vulnerability in the antispam feature (sec…

  • >=1.7.0,<=1.8.1
MEDIUM 4.3
CVE-2008-1937 61258

The user form processing (userform.py) in MoinMoin before 1.6.3, when…

  • <1.6.3
MEDIUM 6.8
CVE-2008-6549 25894

The password_checker function in config/multiconfig.py in MoinMoin 1.…

  • <1.6.1
MEDIUM 5.0
CVE-2008-6548 61255

The rst parser (parser/text_rst.py) in MoinMoin 1.6.1 does not check …

  • >1.6.0,<=1.6.1
MEDIUM 5.0
CVE-2008-1099 61257

_macro_Getval in wikimacro.py in MoinMoin 1.5.8 and earlier does not …

  • <=1.5.8
MEDIUM 5.0
CVE-2007-0857 61204

Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin befor…

  • <1.5.7
MEDIUM 4.3
CVE-2007-2637 61134

MoinMoin before 20070507 does not properly enforce ACLs for calendars…

  • <=1.5.7
MEDIUM 5.0
CVE-2007-0902 61208

Unspecified vulnerability in the "Show debugging information" feature…

  • >1.5.6,<=1.5.7
MEDIUM 5.0
CVE-2007-2423 61209

Cross-site scripting (XSS) vulnerability in index.php in MoinMoin 1.5…

  • >1.5.6,<=1.5.7
MEDIUM 5.8
CVE-2007-0901 61205

Multiple cross-site scripting (XSS) vulnerabilities in Info pages in …

  • >1.5.6,<=1.5.7
MEDIUM 4.3
CVE-2008-0780 61210

Cross-site scripting (XSS) vulnerability in MoinMoin 1.5.x through 1.…

  • >=1.5.0,<=1.6.0
MEDIUM 4.3
CVE-2004-1462 61202

Unknown vulnerability in MoinMoin 1.2.2 and earlier allows remote att…

  • <=1.2.2
HIGH 7.5
CVE-2004-1463 61203

Unknown vulnerability in the PageEditor in MoinMoin 1.2.2 and earlier…

  • <=1.2.2
HIGH 10.0
CVE-2004-0708 61201

MoinMoin 1.2.1 and earlier allows remote attackers to gain privileges…

  • <=1.2.1
HIGH 7.5
CVE-2012-6082 54078

Cross-site scripting (XSS) vulnerability in the rsslink function in t…

  • >=0,<1.9.6
MEDIUM 4.3
CVE-2012-6081 54077

Multiple unrestricted file upload vulnerabilities in the (1) twikidra…

  • >=0,<1.9.6
MEDIUM 6.0
CVE-2012-6495 54080

Multiple directory traversal vulnerabilities in the (1) twikidraw (ac…

  • >=0,<1.9.6
MEDIUM 6.0
CVE-2010-0828 54050

Cross-site scripting (XSS) vulnerability in action/Despam.py in the D…

  • >=0,<1.9.3
LOW 3.5
CVE-2020-25074 54243

The cache action in action/cache.py in MoinMoin through 1.9.10 allows…

  • >=0,<1.9.11
CRITICAL 9.8
CVE-2010-0717 54049

The default configuration of cfg.packagepages_actions_excluded in Moi…

  • >=0,<1.8.7
HIGH 7.5
CVE-2009-1482 54041

Multiple cross-site scripting (XSS) vulnerabilities in action/AttachF…

  • >=0,<1.8.3
MEDIUM 4.3
CVE-2009-0260 61214

Multiple cross-site scripting (XSS) vulnerabilities in action/AttachF…

  • >=0.1,<=1.8.0
MEDIUM 4.3
CVE-2008-0781 61211

Multiple cross-site scripting (XSS) vulnerabilities in action/AttachF…

  • >=0.1,<=1.5.8
MEDIUM 4.3
CVE-2008-0782 61212

Directory traversal vulnerability in MoinMoin 1.5.8 and earlier allow…

  • >=0.1,<=1.5.8
MEDIUM 5.0