CVE-2011-4336

Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.
References
Link Resource
https://www.securityfocus.com/bid/48806/info Third Party Advisory VDB Entry
https://seclists.org/bugtraq/2011/Nov/140 Exploit Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:*

Information

Published : 2020-01-15 06:15

Updated : 2020-01-21 08:05


NVD link : CVE-2011-4336

Mitre link : CVE-2011-4336


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

tiki

  • tikiwiki_cms\/groupware