XSS Vulnerability in Tiki Wiki CMS Groupware 7.0 via ajax Parameter in snarf_ajax.php

XSS Vulnerability in Tiki Wiki CMS Groupware 7.0 via ajax Parameter in snarf_ajax.php

CVE-2011-4336 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.

Learn more about our Cms Pen Testing.