CVE-2017-12583

DokuWiki through 2017-02-19b has XSS in the at parameter (aka the DATE_AT variable) to doku.php.
References
Link Resource
https://github.com/splitbrain/dokuwiki/issues/2061 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-06 03:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-12583

Mitre link : CVE-2017-12583

CVE.ORG link : CVE-2017-12583


JSON object : View

Products Affected

dokuwiki

  • dokuwiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')