CVE-2013-5586

Cross-site scripting (XSS) vulnerability in wikka.php in WikkaWiki before 1.3.4-p1 allows remote attackers to inject arbitrary web script or HTML via the wakka parameter to sql/.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wikkawiki:wikkawiki:*:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.6:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.7:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.8:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.9:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.5.4:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.4:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.5:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.6:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.7:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:wikkawiki:wikkawiki:1.3.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-09-25 14:55

Updated : 2024-02-04 18:16


NVD link : CVE-2013-5586

Mitre link : CVE-2013-5586

CVE.ORG link : CVE-2013-5586


JSON object : View

Products Affected

wikkawiki

  • wikkawiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')