Vulnerability Name:

CVE-2014-9253 (CCN-99291)

Assigned:2014-12-15
Published:2014-12-15
Updated:2017-09-08
Summary:The default file type whitelist configuration in conf/mime.conf in the Media Manager in DokuWiki before 2014-09-29b allows remote attackers to execute arbitrary web script or HTML by uploading an SWF file, then accessing it via the media parameter to lib/exe/fetch.php.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: CONFIRM
Type: Third Party Advisory
http://advisories.mageia.org/MGASA-2014-0540.html

Source: MITRE
Type: CNA
CVE-2014-9253

Source: CCN
Type: oss-security Mailing List, Mon 15 Dec 2014
CVE request: XSS flaw fixed in dokuwiki 2014-09-29b

Source: MLIST
Type: Third Party Advisory, VDB Entry
[oss-security] 20141215 Re: CVE request: XSS flaw fixed in dokuwiki 2014-09-29b

Source: MISC
Type: Third Party Advisory
http://security.szurek.pl/dokuwiki-20140929a-xss.html

Source: BID
Type: Not Applicable
71671

Source: CCN
Type: BID-71671
DokuWiki 'conf/mime.conf' Cross Site Scripting Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1031369

Source: XF
Type: UNKNOWN
dokuwiki-cve20149253-xss(99291)

Source: XF
Type: UNKNOWN
dokuwiki-cve20149253-xss(99291)

Source: CONFIRM
Type: Issue Tracking, Patch
https://github.com/splitbrain/dokuwiki/commit/778ddf6f2cd9ed38b9db2d73e823b8c21243a960

Source: CONFIRM
Type: Release Notes
https://www.dokuwiki.org/changes

Source: CCN
Type: DokuWiki Web site
dokuwiki [DokuWiki]

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-9253

Vulnerable Configuration:Configuration 1:
  • cpe:/a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* (Version <= 2014-05-05c)

  • Configuration 2:
  • cpe:/o:mageia:mageia:4.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:dokuwiki:dokuwiki:2012-01-25:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2014-05-05a:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2011-05-25a:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2010-11-07a:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2009-12-25:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2009-02-14b:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2009-02-14:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2004-10-19:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2004-09-30:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2004-09-25:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2004-09-12:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2004-08-22:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2004-08-15a:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2004-08-08:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2004-07-25:*:*:*:*:*:*:*
  • OR cpe:/a:dokuwiki:dokuwiki:2004-07-21:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.bionic:def:201492530000000
    V
    CVE-2014-9253 on Ubuntu 18.04 LTS (bionic) - medium.
    2014-12-17
    oval:com.ubuntu.artful:def:20149253000
    V
    CVE-2014-9253 on Ubuntu 17.10 (artful) - medium.
    2014-12-17
    oval:com.ubuntu.trusty:def:20149253000
    V
    CVE-2014-9253 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-12-17
    oval:com.ubuntu.xenial:def:201492530000000
    V
    CVE-2014-9253 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-12-17
    oval:com.ubuntu.bionic:def:20149253000
    V
    CVE-2014-9253 on Ubuntu 18.04 LTS (bionic) - medium.
    2014-12-17
    oval:com.ubuntu.xenial:def:20149253000
    V
    CVE-2014-9253 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-12-17
    oval:com.ubuntu.cosmic:def:20149253000
    V
    CVE-2014-9253 on Ubuntu 18.10 (cosmic) - medium.
    2014-12-17
    oval:com.ubuntu.cosmic:def:201492530000000
    V
    CVE-2014-9253 on Ubuntu 18.10 (cosmic) - medium.
    2014-12-17
    oval:com.ubuntu.precise:def:20149253000
    V
    CVE-2014-9253 on Ubuntu 12.04 LTS (precise) - medium.
    2014-12-17
    BACK
    dokuwiki dokuwiki *
    mageia mageia 4.0
    dokuwiki dokuwiki 2012-01-25
    dokuwiki dokuwiki 2014-05-05a
    dokuwiki dokuwiki 2011-05-25a
    dokuwiki dokuwiki 2010-11-07a
    dokuwiki dokuwiki 2009-12-25
    dokuwiki dokuwiki 2009-02-14b
    dokuwiki dokuwiki 2009-02-14
    dokuwiki dokuwiki 2004-10-19
    dokuwiki dokuwiki 2004-09-30
    dokuwiki dokuwiki 2004-09-25
    dokuwiki dokuwiki 2004-09-12
    dokuwiki dokuwiki 2004-08-22
    dokuwiki dokuwiki 2004-08-15a
    dokuwiki dokuwiki 2004-08-08
    dokuwiki dokuwiki 2004-07-25
    dokuwiki dokuwiki 2004-07-21