Vulnerability CVE-2011-4336


Published: 2020-01-15

Description:
Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
TIKI -> Tikiwiki cms\/groupware 

 References:
https://seclists.org/bugtraq/2011/Nov/140
https://www.securityfocus.com/bid/48806/info

Copyright 2024, cxsecurity.com

 

Back to Top