4.3
CVSSv2

CVE-2013-4714

Published: 06/11/2013 Updated: 07/11/2013
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Tiki Wiki CMS Groupware 6 LTS prior to 6.13LTS, 9 LTS prior to 9.7LTS, 10.x prior to 10.4, and 11.x prior to 11.1 allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

tiki tikiwiki cms\\/groupware 9.0

tiki tikiwiki cms\\/groupware 6.12

tiki tikiwiki cms\\/groupware 9.6

tiki tikiwiki cms\\/groupware 9.5

tiki tikiwiki cms\\/groupware 9.4

tiki tikiwiki cms\\/groupware 10.0

tiki tikiwiki cms\\/groupware 11.0

tiki tikiwiki cms\\/groupware 6.8

tiki tikiwiki cms\\/groupware 6.10

tiki tikiwiki cms\\/groupware 9.2

tiki tikiwiki cms\\/groupware 9.1

tiki tikiwiki cms\\/groupware 10.3

tiki tikiwiki cms\\/groupware 10.1

tiki tikiwiki cms\\/groupware 6.9

tiki tikiwiki cms\\/groupware 6.11

tiki tikiwiki cms\\/groupware 9.3

tiki tikiwiki cms\\/groupware 10.2