CVE-2017-12583

DokuWiki through 2017-02-19b has XSS in the at parameter (aka the DATE_AT variable) to doku.php.
References
Link Resource
https://github.com/splitbrain/dokuwiki/issues/2061 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:*

Information

Published : 2017-08-05 20:29

Updated : 2017-08-15 11:31


NVD link : CVE-2017-12583

Mitre link : CVE-2017-12583


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

dokuwiki

  • dokuwiki