Vulnerability CVE-2010-4240


Published: 2019-10-28   Modified: 2019-11-05

Description:
Tiki Wiki CMS Groupware 5.2 has XSS

See advisories in our WLB2 database:
Topic
Author
Date
Low
Tiki Wiki CMS Groupware 5.2 cross site scripting vulnerability.
John Leitch
27.09.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
https://access.redhat.com/security/cve/cve-2010-4240
https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-xss.txt
https://security-tracker.debian.org/tracker/CVE-2010-4240
https://www.openwall.com/lists/oss-security/2010/11/22/9

Copyright 2024, cxsecurity.com

 

Back to Top