CVE-2010-4240

Tiki Wiki CMS Groupware 5.2 has XSS
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:*

Information

Published : 2019-10-28 08:15

Updated : 2019-10-29 12:55


NVD link : CVE-2010-4240

Mitre link : CVE-2010-4240


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

tiki

  • tikiwiki_cms\/groupware