Lucene search

K
nvd[email protected]NVD:CVE-2013-4714
HistoryNov 06, 2013 - 3:55 p.m.

CVE-2013-4714

2013-11-0615:55:06
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.002

Percentile

57.2%

Cross-site scripting (XSS) vulnerability in Tiki Wiki CMS Groupware 6 LTS before 6.13LTS, 9 LTS before 9.7LTS, 10.x before 10.4, and 11.x before 11.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
tikitikiwiki_cms\/groupwareMatch6.8-lts
OR
tikitikiwiki_cms\/groupwareMatch6.9-lts
OR
tikitikiwiki_cms\/groupwareMatch6.10-lts
OR
tikitikiwiki_cms\/groupwareMatch6.11-lts
OR
tikitikiwiki_cms\/groupwareMatch6.12-lts
OR
tikitikiwiki_cms\/groupwareMatch9.0-lts
OR
tikitikiwiki_cms\/groupwareMatch9.0alphalts
OR
tikitikiwiki_cms\/groupwareMatch9.0betalts
OR
tikitikiwiki_cms\/groupwareMatch9.0beta2lts
OR
tikitikiwiki_cms\/groupwareMatch9.1-lts
OR
tikitikiwiki_cms\/groupwareMatch9.2-lts
OR
tikitikiwiki_cms\/groupwareMatch9.2beta1lts
OR
tikitikiwiki_cms\/groupwareMatch9.3-lts
OR
tikitikiwiki_cms\/groupwareMatch9.4-lts
OR
tikitikiwiki_cms\/groupwareMatch9.5-lts
OR
tikitikiwiki_cms\/groupwareMatch9.6-lts
OR
tikitikiwiki_cms\/groupwareMatch10.0
OR
tikitikiwiki_cms\/groupwareMatch10.0alpha
OR
tikitikiwiki_cms\/groupwareMatch10.0beta
OR
tikitikiwiki_cms\/groupwareMatch10.1
OR
tikitikiwiki_cms\/groupwareMatch10.2
OR
tikitikiwiki_cms\/groupwareMatch10.3
OR
tikitikiwiki_cms\/groupwareMatch11.0
OR
tikitikiwiki_cms\/groupwareMatch11.0beta
VendorProductVersionCPE
tikitikiwiki_cms\/groupware6.8cpe:2.3:a:tiki:tikiwiki_cms\/groupware:6.8:-:lts:*:*:*:*:*
tikitikiwiki_cms\/groupware6.9cpe:2.3:a:tiki:tikiwiki_cms\/groupware:6.9:-:lts:*:*:*:*:*
tikitikiwiki_cms\/groupware6.10cpe:2.3:a:tiki:tikiwiki_cms\/groupware:6.10:-:lts:*:*:*:*:*
tikitikiwiki_cms\/groupware6.11cpe:2.3:a:tiki:tikiwiki_cms\/groupware:6.11:-:lts:*:*:*:*:*
tikitikiwiki_cms\/groupware6.12cpe:2.3:a:tiki:tikiwiki_cms\/groupware:6.12:-:lts:*:*:*:*:*
tikitikiwiki_cms\/groupware9.0cpe:2.3:a:tiki:tikiwiki_cms\/groupware:9.0:-:lts:*:*:*:*:*
tikitikiwiki_cms\/groupware9.0cpe:2.3:a:tiki:tikiwiki_cms\/groupware:9.0:alpha:lts:*:*:*:*:*
tikitikiwiki_cms\/groupware9.0cpe:2.3:a:tiki:tikiwiki_cms\/groupware:9.0:beta:lts:*:*:*:*:*
tikitikiwiki_cms\/groupware9.0cpe:2.3:a:tiki:tikiwiki_cms\/groupware:9.0:beta2:lts:*:*:*:*:*
tikitikiwiki_cms\/groupware9.1cpe:2.3:a:tiki:tikiwiki_cms\/groupware:9.1:-:lts:*:*:*:*:*
Rows per page:
1-10 of 241

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.002

Percentile

57.2%

Related for NVD:CVE-2013-4714