CVE-2015-2793 Detail

Current Description

Cross-site scripting (XSS) vulnerability in templates/openid-selector.tmpl in ikiwiki before 3.20150329 allows remote attackers to inject arbitrary web script or HTML via the openid_identifier parameter in a verify action to ikiwiki.cgi.

Source:  MITRE
View Analysis Description

Analysis Description

Cross-site scripting (XSS) vulnerability in templates/openid-selector.tmpl in ikiwiki before 3.20150329 allows remote attackers to inject arbitrary web script or HTML via the openid_identifier parameter in a verify action to ikiwiki.cgi.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

 cpe:2.3:a:ikiwiki:ikiwiki:*:*:*:*:*:*:*:*
     Show Matching CPE(s)
Up to (excluding)
3.20150329

Configuration 2 ( hide )

Change History

1 change record found – show changes

Initial Analysis12/2/2019 3:04:45 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:ikiwiki:ikiwiki:*:*:*:*:*:*:*:* versions up to (excluding) 3.20150329
Added CPE Configuration
OR
     *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
     *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
     *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added CWE
NIST CWE-79
Changed Reference Type
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157001.html No Types Assigned
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157001.html Third Party Advisory
Changed Reference Type
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157023.html No Types Assigned
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157023.html Third Party Advisory
Changed Reference Type
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157025.html No Types Assigned
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157025.html Third Party Advisory
Changed Reference Type
http://openwall.com/lists/oss-security/2015/03/30/5 No Types Assigned
http://openwall.com/lists/oss-security/2015/03/30/5 Mailing List, Patch, Third Party Advisory
Changed Reference Type
http://openwall.com/lists/oss-security/2015/03/31/1 No Types Assigned
http://openwall.com/lists/oss-security/2015/03/31/1 Mailing List, Patch, Third Party Advisory
Changed Reference Type
http://source.ikiwiki.branchable.com/?p=source.git;a=commitdiff;h=18dfba868fe2fb9c64706b2123eb0b3a3ce66a77 No Types Assigned
http://source.ikiwiki.branchable.com/?p=source.git;a=commitdiff;h=18dfba868fe2fb9c64706b2123eb0b3a3ce66a77 Patch
Changed Reference Type
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781483 No Types Assigned
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781483 Issue Tracking, Third Party Advisory
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=1207210 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=1207210 Issue Tracking, Patch, Third Party Advisory
Changed Reference Type
https://ikiwiki.info/bugs/XSS_Alert...__33____33____33__/ No Types Assigned
https://ikiwiki.info/bugs/XSS_Alert...__33____33____33__/ Exploit, Vendor Advisory

Quick Info

CVE Dictionary Entry:
CVE-2015-2793
NVD Published Date:
11/21/2019
NVD Last Modified:
12/02/2019