Vulnerabilities > Cowiki

DATE CVE VULNERABILITY TITLE RISK
2005-12-07 CVE-2005-4053 Cross-Site Scripting vulnerability in Cowiki 0.3.4
Cross-site scripting (XSS) vulnerability in coWiki 0.3.4 allows remote attackers to inject arbitrary web script or HTML via the q parameter, as demonstrated using 26.html.
network
cowiki
4.3