Vulnerabilities (CVE)

Filtered by vendor Xwiki Subscribe
Filtered by product Xwiki Enterprise
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-1019 1 Xwiki 1 Xwiki Enterprise 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in XWiki Enterprise 3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) XWiki.XWikiComments_comment parameter to xwiki/bin/commentadd/Main/WebHome, (2) XWiki.XWikiUsers_0_company parameter when editing a user profile, or (3) projectVersion parameter to xwiki/bin/view/DownloadCode/DownloadFeedback. NOTE: some of these details are obtained from third party information.