Vulnerability Name:

CVE-2009-1339 (CCN-50254)

Assigned:2009-04-30
Published:2009-04-30
Updated:2017-08-17
Summary:Cross-site request forgery (CSRF) vulnerability in TWiki before 4.3.1 allows remote authenticated users to hijack the authentication of arbitrary users for requests that update pages, as demonstrated by a URL for a save script in the SRC attribute of an IMG element, a related issue to CVE-2009-1434.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.0 Medium (CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P)
5.2 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-352
Vulnerability Consequences:Gain Access
References:Source: CONFIRM
Type: UNKNOWN
http://bugs.debian.org/526258

Source: MITRE
Type: CNA
CVE-2009-1339

Source: CCN
Type: SA34880
TWiki Cross-Site Request Forgery Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
34880

Source: CCN
Type: SECTRACK ID: 1022146
TWiki Image Tag Processing Bug Permits Cross-Site Request Forgery Attacks

Source: SECTRACK
Type: Patch
1022146

Source: MLIST
Type: UNKNOWN
[twiki-announce] 20090430 Announcement: TWiki 4.3.1 Production Release

Source: CCN
Type: TWiki Security Alert CVE-2009-1339
CSRF Vulnerability with Image Tag

Source: CONFIRM
Type: Vendor Advisory
http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2009-1339

Source: CONFIRM
Type: Exploit
http://twiki.org/p/pub/Codev/SecurityAlert-CVE-2009-1339/TWiki-4.3.0-c-diff-cve-2009-1339.txt

Source: MLIST
Type: UNKNOWN
[debian-bugs-rc] 20090430 Bug#526258: CVE-2009-1339: CSRF Vulnerability with Image Tag

Source: CCN
Type: OSVDB ID: 54148
Foswiki GET Request Handling Multiple CSRF

Source: VUPEN
Type: UNKNOWN
ADV-2009-1217

Source: XF
Type: UNKNOWN
twiki-unspecified-csrf(50254)

Source: XF
Type: UNKNOWN
twiki-unspecified-csrf(50254)

Source: CONFIRM
Type: UNKNOWN
https://launchpad.net/bugs/cve/2009-1339

Vulnerable Configuration:Configuration 1:
  • cpe:/a:twiki:twiki:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:*:*:*:*:*:*:*:* (Version <= 4.3.0)

  • Configuration CCN 1:
  • cpe:/a:twiki:twiki:4.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.3.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    twiki twiki 4.1.2
    twiki twiki 4.2.0
    twiki twiki 4.2.1
    twiki twiki 4.2.2
    twiki twiki 4.2.3
    twiki twiki 4.2.4
    twiki twiki *
    twiki twiki 4.0.0
    twiki twiki 4.0.1
    twiki twiki 4.0.2
    twiki twiki 4.0.3
    twiki twiki 4.0.4
    twiki twiki 4.0.5
    twiki twiki 4.1.0
    twiki twiki 4.1.2
    twiki twiki 4.2.0
    twiki twiki 4.1.1
    twiki twiki 4.2.1
    twiki twiki 4.2.2
    twiki twiki 4.2.3
    twiki twiki 4.2.4
    twiki twiki 4.3.0