ID CVE-2005-3849
Summary Cross-site scripting (XSS) vulnerability in the Search module in PmWiki up to 2.0.12 allows remote attackers to inject arbitrary web script or HTML via the q parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:pmwiki:pmwiki:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pmwiki:pmwiki:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pmwiki:pmwiki:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pmwiki:pmwiki:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pmwiki:pmwiki:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pmwiki:pmwiki:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pmwiki:pmwiki:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pmwiki:pmwiki:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pmwiki:pmwiki:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pmwiki:pmwiki:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pmwiki:pmwiki:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:pmwiki:pmwiki:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:pmwiki:pmwiki:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:pmwiki:pmwiki:2.0.12:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 19-10-2018 - 15:39)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 15539
bugtraq 20051122 PmWiki 2.0.12 Cross Site Scripting
misc http://moritz-naumann.com/adv/0005/pmwiki/0005.txt
osvdb 21056
secunia 17707
sreason 201
vupen ADV-2005-2532
Last major update 19-10-2018 - 15:39
Published 27-11-2005 - 00:03
Last modified 19-10-2018 - 15:39
Back to Top