Lucene search

K
cvelistRedhatCVELIST:CVE-2011-3352
HistoryNov 19, 2019 - 10:37 p.m.

CVE-2011-3352

2019-11-1922:37:48
redhat
www.cve.org

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.7%

Zikula 1.3.0 build #3168 and probably prior has XSS flaw due to improper sanitization of the β€˜themename’ parameter by setting default, modifying and deleting themes. A remote attacker with Zikula administrator privilege could use this flaw to execute arbitrary HTML or web script code in the context of the affected website.

CNA Affected

[
  {
    "product": "Zikula",
    "vendor": "Zikula",
    "versions": [
      {
        "status": "affected",
        "version": "1.3.0 build #3168 and probably prior"
      }
    ]
  }
]

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.7%

Related for CVELIST:CVE-2011-3352