Vulnerability CVE-2007-4554


Published: 2007-08-27   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in tiki-remind_password.php in Tikiwiki (aka Tiki CMS/Groupware) 1.9.7 allows remote attackers to inject arbitrary web script or HTML via the username parameter. NOTE: this issue might be related to CVE-2006-2635.7.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Tikiwiki 1.9.7 HTML/embed object injection
morin josh
28.08.2007

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tikiwiki project -> Tikiwiki 
TIKI -> Tikiwiki cms/groupware 

 References:
http://securityreason.com/securityalert/3064
http://www.securityfocus.com/archive/1/477653/100/0/threaded
http://www.securityfocus.com/bid/25433
http://www.vupen.com/english/advisories/2007/2984

Copyright 2024, cxsecurity.com

 

Back to Top