Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2008-0780

Publication date 14 February 2008

Last updated 24 July 2024


Ubuntu priority

Cross-site scripting (XSS) vulnerability in MoinMoin 1.5.x through 1.5.8 and 1.6.x before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via the login action.

Read the notes from the security team

Status

Package Ubuntu Release Status
moin 8.10 intrepid
Not affected
8.04 LTS hardy
Fixed 1.5.8-5.1ubuntu2.2
7.10 gutsy
Fixed 1.5.7-3ubuntu2.1
7.04 feisty Ignored
6.10 edgy Ignored
6.06 LTS dapper
Not affected

Notes


jdstrand

affected code does not exist in Dapper

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
moin

References

Related Ubuntu Security Notices (USN)

    • USN-716-1
    • MoinMoin vulnerabilities
    • 30 January 2009

Other references