Page 3 of 84 results (0.008 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A Cross-Site Scripting (XSS) vulnerability exists in Tiki Wiki CMG Groupware 11.0 via the id paraZeroClipboard.swf, which could let a remote malicious user execute arbitrary code. Se presenta una vulnerabilidad de tipo Cross-Site Scripting (XSS) en Tiki Wiki CMG Groupware versión 11.0, por medio del id paraZeroClipboard.swf, lo que podría permitir a un usuario malicioso remoto ejecutar código arbitrario. • http://www.kb.cert.org/vuls/id/450646 http://www.securityfocus.com/bid/63463 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php. Tiki Wiki CMS Groupware versión 7.0, presenta una vulnerabilidad de tipo XSS por medio del parámetro GET "ajax" en el archivo snarf_ajax.php. • https://www.exploit-db.com/exploits/35974 https://seclists.org/bugtraq/2011/Nov/140 https://www.securityfocus.com/bid/48806/info • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 2%CPEs: 1EXPL: 1

Tiki Wiki CMS Groupware 5.2 has Local File Inclusion Tiki Wiki CMS Groupware versión 5.2, tiene una Inclusión de Archivos Local. • https://access.redhat.com/security/cve/cve-2010-4239 https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-lfi.txt https://security-tracker.debian.org/tracker/CVE-2010-4239 https://www.openwall.com/lists/oss-security/2010/11/22/9 • CWE-20: Improper Input Validation •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Tiki Wiki CMS Groupware 5.2 has XSS Tiki Wiki CMS Groupware versión 5.2, tiene una vulnerabilidad de tipo XSS • https://access.redhat.com/security/cve/cve-2010-4240 https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-xss.txt https://security-tracker.debian.org/tracker/CVE-2010-4240 https://www.openwall.com/lists/oss-security/2010/11/22/9 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Tiki Wiki CMS Groupware 5.2 has CSRF Tiki Wiki CMS Groupware versión 5.2, tiene una vulnerabilidad de tipo CSRF • https://access.redhat.com/security/cve/cve-2010-4241 https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-xsrf.txt https://security-tracker.debian.org/tracker/CVE-2010-4241 https://www.openwall.com/lists/oss-security/2010/11/22/9 • CWE-352: Cross-Site Request Forgery (CSRF) •