Vulnerability CVE-2011-3010


Published: 2011-09-30   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in TWiki before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the newtopic parameter in a WebCreateNewTopic action, related to the TWiki.WebCreateNewTopicTemplate topic; or (2) the query string to SlideShow.pm in the SlideShowPlugin.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Twiki -> Twiki 

 References:
http://www.securityfocus.com/bid/49746
http://www.osvdb.org/75674
http://www.osvdb.org/75673
http://www.mavitunasecurity.com/xss-vulnerability-in-twiki5
http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2011-3010
http://securitytracker.com/id?1026091
http://secunia.com/advisories/46123
http://develop.twiki.org/trac/changeset/21920
http://archives.neohapsis.com/archives/bugtraq/2011-09/0142.html

Copyright 2024, cxsecurity.com

 

Back to Top