RSS   Vulnerabilities for 'Tikiki cms groupware'   RSS

2012-09-30
 
CVE-2011-4551

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in tiki-cookie-jar.php in TikiWiki CMS/Groupware before 8.2 and LTS before 6.5 allows remote attackers to inject arbitrary web script or HTML via arbitrary parameters.

 

 >>> Vendor: Tikiwiki 4 Products
Tikiwiki
Tikiwiki cms groupware
Tikiwiki cms/groupware
Tikiki cms groupware


Copyright 2024, cxsecurity.com

 

Back to Top