XSS Vulnerability in DokuWiki through 2017-02-19b

XSS Vulnerability in DokuWiki through 2017-02-19b

CVE-2017-12583 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

DokuWiki through 2017-02-19b has XSS in the at parameter (aka the DATE_AT variable) to doku.php.

Learn more about our Web Application Penetration Testing UK.