Lucene search

K
cvelistMitreCVELIST:CVE-2011-0428
HistoryOct 29, 2019 - 5:28 p.m.

CVE-2011-0428

2019-10-2917:28:37
mitre
www.cve.org

0.001 Low

EPSS

Percentile

39.3%

Cross Site Scripting (XSS) in ikiwiki before 3.20110122 could allow remote attackers to insert arbitrary JavaScript due to insufficient checking in comments.

0.001 Low

EPSS

Percentile

39.3%

Related for CVELIST:CVE-2011-0428