Vulnerability CVE-2017-12583


Published: 2017-08-05   Modified: 2017-08-06

Description:
DokuWiki through 2017-02-19b has XSS in the at parameter (aka the DATE_AT variable) to doku.php.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Dokuwiki -> Dokuwiki 

 References:
https://github.com/splitbrain/dokuwiki/issues/2061

Copyright 2024, cxsecurity.com

 

Back to Top