Cross-site scripting (XSS) vulnerability in the mediamanager module in DokuWiki before 2006-03-05 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors relating to "handling EXIF data."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-03-12T21:00:00

Updated: 2024-08-07T17:03:28.192Z

Reserved: 2006-03-12T00:00:00

Link: CVE-2006-1165

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-03-12T21:02:00.000

Modified: 2017-07-20T01:30:22.003

Link: CVE-2006-1165

cve-icon Redhat

No data.