[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-3010Date: (C)2011-09-30   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in TWiki before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the newtopic parameter in a WebCreateNewTopic action, related to the TWiki.WebCreateNewTopicTemplate topic; or (2) the query string to SlideShow.pm in the SlideShowPlugin.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1026091
http://archives.neohapsis.com/archives/bugtraq/2011-09/0142.html
SECUNIA-46123
BID-49746
OSVDB-75673
OSVDB-75674
http://develop.twiki.org/trac/changeset/21920
http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2011-3010
http://www.mavitunasecurity.com/xss-vulnerability-in-twiki5

CWE    1
CWE-79

© SecPod Technologies