Vulnerability CVE-2013-4714


Published: 2013-11-06

Description:
Cross-site scripting (XSS) vulnerability in Tiki Wiki CMS Groupware 6 LTS before 6.13LTS, 9 LTS before 9.7LTS, 10.x before 10.4, and 11.x before 11.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
TIKI -> Tikiwiki cms/groupware 
TIKI -> Tikiwiki cms%2fgroupware 

 References:
http://jvndb.jvn.jp/jvndb/JVNDB-2013-000099
http://jvn.jp/en/jp/JVN81813850/index.html
http://info.tiki.org/article221-New-Versions-of-all-supported-versions-of-Tiki-Wiki-CMS-Groupware

Copyright 2024, cxsecurity.com

 

Back to Top