CVE

CVE-2011-4336

CVE-2011-4336

Tiki Wiki CMS Groupware 7.0 has XSS via the GET "ajax" parameter to snarf_ajax.php.

Source: CVE-2011-4336

Exit mobile version