Lucene search

K
cvelistMitreCVELIST:CVE-2011-0428
HistoryOct 29, 2019 - 5:28 p.m.

CVE-2011-0428

2019-10-2917:28:37
mitre
www.cve.org
3

EPSS

0.001

Percentile

39.4%

Cross Site Scripting (XSS) in ikiwiki before 3.20110122 could allow remote attackers to insert arbitrary JavaScript due to insufficient checking in comments.

EPSS

0.001

Percentile

39.4%