Lucene search

K
cveCertccCVE-2013-6022
HistoryFeb 12, 2020 - 10:15 p.m.

CVE-2013-6022

2020-02-1222:15:12
CWE-79
certcc
web.nvd.nist.gov
38
cve-2013-6022
cross-site scripting
xss
tiki wiki
cmg groupware
remote code execution
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.0%

A Cross-Site Scripting (XSS) vulnerability exists in Tiki Wiki CMG Groupware 11.0 via the id paraZeroClipboard.swf, which could let a remote malicious user execute arbitrary code.

Affected configurations

Nvd
Node
tikitikiwiki_cms\/groupwareRange11.0
VendorProductVersionCPE
tikitikiwiki_cms\/groupware*cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Tiki",
    "vendor": "Tiki",
    "versions": [
      {
        "status": "affected",
        "version": "2013"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.0%

Related for CVE-2013-6022