Lucene search

K
nvd[email protected]NVD:CVE-2011-0911
HistoryFeb 08, 2011 - 10:00 p.m.

CVE-2011-0911

2011-02-0822:00:02
CWE-79
web.nvd.nist.gov
1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.028 Low

EPSS

Percentile

90.7%

Cross-site scripting (XSS) vulnerability in the Users module in Zikula before 1.2.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: it is possible that this overlaps CVE-2011-0535.

Affected configurations

NVD
Node
zikulazikula_application_frameworkRange1.2.4
OR
zikulazikula_application_frameworkMatch1.1.2
OR
zikulazikula_application_frameworkMatch1.2.1
OR
zikulazikula_application_frameworkMatch1.2.2
OR
zikulazikula_application_frameworkMatch1.2.3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.028 Low

EPSS

Percentile

90.7%

Related for NVD:CVE-2011-0911