4.3
CVSSv2

CVE-2006-1165

Published: 12/03/2006 Updated: 20/07/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the mediamanager module in DokuWiki prior to 2006-03-05 allows remote malicious users to inject arbitrary web script or HTML via unknown attack vectors relating to "handling EXIF data."

Vulnerable Product Search on Vulmon Subscribe to Product

andreas gohr dokuwiki release_2004-07-07

andreas gohr dokuwiki release_2004-07-12

andreas gohr dokuwiki release_2004-09-25

andreas gohr dokuwiki release_2004-09-30

andreas gohr dokuwiki release_2004-10-19

andreas gohr dokuwiki release_2005-02-06

andreas gohr dokuwiki release_2005-02-18

andreas gohr dokuwiki release_2004-07-21

andreas gohr dokuwiki release_2004-07-25

andreas gohr dokuwiki release_2004-11-01

andreas gohr dokuwiki release_2004-11-02

andreas gohr dokuwiki release_2005-05-07

andreas gohr dokuwiki release_2005-07-01

andreas gohr dokuwiki release_2004-08-08

andreas gohr dokuwiki release_2004-08-15a

andreas gohr dokuwiki release_2004-11-10

andreas gohr dokuwiki release_2005-01-14

andreas gohr dokuwiki release_2005-07-13

andreas gohr dokuwiki release_2005-09-19

andreas gohr dokuwiki release_2004-07-04

andreas gohr dokuwiki release_2004-08-22

andreas gohr dokuwiki release_2004-09-12

andreas gohr dokuwiki release_2005-01-15

andreas gohr dokuwiki release_2005-01-16a

andreas gohr dokuwiki release_2005-09-22

andreas gohr dokuwiki release_2006-03-05

Vendor Advisories

Debian Bug report logs - #357436 CVE-2006-1165: XSS in mediamanager module Package: dokuwiki; Maintainer for dokuwiki is Tanguy Ortolo <tanguy+debian@ortoloeu>; Source for dokuwiki is src:dokuwiki (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Fri, 17 Mar 2006 11:34:39 UTC Severity: gr ...