CVE-2011-4336

Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.
References
Link Resource
https://seclists.org/bugtraq/2011/Nov/140 Exploit Mailing List Third Party Advisory
https://www.securityfocus.com/bid/48806/info Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-15 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2011-4336

Mitre link : CVE-2011-4336

CVE.ORG link : CVE-2011-4336


JSON object : View

Products Affected

tiki

  • tikiwiki_cms\/groupware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')