[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-2510Date: (C)2011-07-14   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the RSS embedding feature in DokuWiki before 2011-05-25a Rincewind allows remote attackers to inject arbitrary web script or HTML via a link.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-45009
SECUNIA-45190
BID-48364
DSA-2320
FEDORA-2011-8816
FEDORA-2011-8831
GLSA-201301-07
http://www.freelists.org/post/dokuwiki/Hotfix-Release-20110525a-Rincewind
http://www.openwall.com/lists/oss-security/2011/06/28/5
http://www.openwall.com/lists/oss-security/2011/06/29/13
dokuwiki-rss-xss(68122)
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631818
http://www.certa.ssi.gouv.fr/site/CERTA-2011-AVI-366/CERTA-2011-AVI-366.html
http://www.dokuwiki.org/changes
https://bugzilla.redhat.com/show_bug.cgi?id=717146

CPE    12
cpe:/a:dokuwiki:dokuwiki:2006-03-09
cpe:/a:dokuwiki:dokuwiki:2008-05-05
cpe:/a:dokuwiki:dokuwiki
cpe:/a:dokuwiki:dokuwiki:2005-07-01
...
CWE    1
CWE-79
OVAL    3
oval:org.secpod.oval:def:103184
oval:org.secpod.oval:def:103020
oval:org.secpod.oval:def:600657

© SecPod Technologies