Lucene search

K
cveMitreCVE-2007-6526
HistoryDec 27, 2007 - 10:46 p.m.

CVE-2007-6526

2007-12-2722:46:00
CWE-79
mitre
web.nvd.nist.gov
21
cve
2007
6526
cross-site scripting
xss
tikiwiki
vulnerability
web script
html
remote attackers
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.005

Percentile

76.7%

Cross-site scripting (XSS) vulnerability in tiki-special_chars.php in TikiWiki before 1.9.9 allows remote attackers to inject arbitrary web script or HTML via the area_name parameter.

Affected configurations

Nvd
Node
tikitikiwiki_cms\/groupwareRange1.9.8
OR
tikitikiwiki_cms\/groupwareMatch1.6.1
OR
tikitikiwiki_cms\/groupwareMatch1.9.0
OR
tikitikiwiki_cms\/groupwareMatch1.9.0rc1
OR
tikitikiwiki_cms\/groupwareMatch1.9.0rc2
OR
tikitikiwiki_cms\/groupwareMatch1.9.0rc3
OR
tikitikiwiki_cms\/groupwareMatch1.9.1
OR
tikitikiwiki_cms\/groupwareMatch1.9.2
OR
tikitikiwiki_cms\/groupwareMatch1.9.3
OR
tikitikiwiki_cms\/groupwareMatch1.9.4
OR
tikitikiwiki_cms\/groupwareMatch1.9.5
OR
tikitikiwiki_cms\/groupwareMatch1.9.6
OR
tikitikiwiki_cms\/groupwareMatch1.9.7
VendorProductVersionCPE
tikitikiwiki_cms\/groupware*cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:*
tikitikiwiki_cms\/groupware1.6.1cpe:2.3:a:tiki:tikiwiki_cms\/groupware:1.6.1:*:*:*:*:*:*:*
tikitikiwiki_cms\/groupware1.9.0cpe:2.3:a:tiki:tikiwiki_cms\/groupware:1.9.0:*:*:*:*:*:*:*
tikitikiwiki_cms\/groupware1.9.0cpe:2.3:a:tiki:tikiwiki_cms\/groupware:1.9.0:rc1:*:*:*:*:*:*
tikitikiwiki_cms\/groupware1.9.0cpe:2.3:a:tiki:tikiwiki_cms\/groupware:1.9.0:rc2:*:*:*:*:*:*
tikitikiwiki_cms\/groupware1.9.0cpe:2.3:a:tiki:tikiwiki_cms\/groupware:1.9.0:rc3:*:*:*:*:*:*
tikitikiwiki_cms\/groupware1.9.1cpe:2.3:a:tiki:tikiwiki_cms\/groupware:1.9.1:*:*:*:*:*:*:*
tikitikiwiki_cms\/groupware1.9.2cpe:2.3:a:tiki:tikiwiki_cms\/groupware:1.9.2:*:*:*:*:*:*:*
tikitikiwiki_cms\/groupware1.9.3cpe:2.3:a:tiki:tikiwiki_cms\/groupware:1.9.3:*:*:*:*:*:*:*
tikitikiwiki_cms\/groupware1.9.4cpe:2.3:a:tiki:tikiwiki_cms\/groupware:1.9.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.005

Percentile

76.7%