CVE-2016-4561

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2016-4561
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2016-4561.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2016-4561
Related
Published
2016-05-10T19:59:04Z
Modified
2024-09-18T01:00:19Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

Cross-site scripting (XSS) vulnerability in the cgierror function in CGI.pm in ikiwiki before 3.20160506 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving an error message.

References

Affected packages

Debian:11 / ikiwiki

Package

Name
ikiwiki
Purl
pkg:deb/debian/ikiwiki?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.20160506

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / ikiwiki

Package

Name
ikiwiki
Purl
pkg:deb/debian/ikiwiki?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.20160506

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / ikiwiki

Package

Name
ikiwiki
Purl
pkg:deb/debian/ikiwiki?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.20160506

Ecosystem specific

{
    "urgency": "not yet assigned"
}