CVE-2010-424028.10.2019, 15:15Tiki Wiki CMS Groupware 5.2 has XSSCross-site ScriptingEnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST6.1 MEDIUMNETWORKLOWNONECVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:NredhatCNA------CVEADP------Base ScoreCVSS 3.xEPSS ScorePercentile: 49%VendorProductVersiontikitikiwiki_cms\/groupware5.2𝑥= Vulnerable software versionsKnown Exploits!https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-xss.txthttps://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-xss.txtCommon Weakness EnumerationCWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Referenceshttps://access.redhat.com/security/cve/cve-2010-4240https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-xss.txthttps://security-tracker.debian.org/tracker/CVE-2010-4240https://www.openwall.com/lists/oss-security/2010/11/22/9https://access.redhat.com/security/cve/cve-2010-4240https://dl.packetstormsecurity.net/1009-exploits/tikiwiki52-xss.txthttps://security-tracker.debian.org/tracker/CVE-2010-4240https://www.openwall.com/lists/oss-security/2010/11/22/9