CVE-2010-4240

Tiki Wiki CMS Groupware 5.2 has XSS
Configurations

Configuration 1 (hide)

cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-28 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2010-4240

Mitre link : CVE-2010-4240

CVE.ORG link : CVE-2010-4240


JSON object : View

Products Affected

tiki

  • tikiwiki_cms\/groupware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')