Multiple cross-site scripting (XSS) vulnerabilities in TWiki before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the newtopic parameter in a WebCreateNewTopic action, related to the TWiki.WebCreateNewTopicTemplate topic; or (2) the query string to SlideShow.pm in the SlideShowPlugin.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-09-30T10:00:00Z

Updated: 2024-09-17T03:03:48.239Z

Reserved: 2011-08-09T00:00:00Z

Link: CVE-2011-3010

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-09-30T10:55:04.163

Modified: 2012-05-18T04:00:00.000

Link: CVE-2011-3010

cve-icon Redhat

No data.