CVE-2016-4561

Cross-site scripting (XSS) vulnerability in the cgierror function in CGI.pm in ikiwiki before 3.20160506 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving an error message.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ikiwiki:ikiwiki:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References
  • {'url': 'http://source.ikiwiki.branchable.com/?p=source.git;a=commitdiff;h=32ef584dc5abb6ddb9f794f94ea0b2934967bba7', 'name': 'http://source.ikiwiki.branchable.com/?p=source.git;a=commitdiff;h=32ef584dc5abb6ddb9f794f94ea0b2934967bba7', 'tags': ['Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () http://source.ikiwiki.branchable.com/?p=source.git%3Ba=commitdiff%3Bh=32ef584dc5abb6ddb9f794f94ea0b2934967bba7 -

Information

Published : 2016-05-10 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4561

Mitre link : CVE-2016-4561

CVE.ORG link : CVE-2016-4561


JSON object : View

Products Affected

ikiwiki

  • ikiwiki

debian

  • debian_linux
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')