Vulnerabilities > Twiki > Twiki > 5.0.0

DATE CVE VULNERABILITY TITLE RISK
2011-09-30 CVE-2011-3010 Cross-Site Scripting vulnerability in Twiki
Multiple cross-site scripting (XSS) vulnerabilities in TWiki before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the newtopic parameter in a WebCreateNewTopic action, related to the TWiki.WebCreateNewTopicTemplate topic; or (2) the query string to SlideShow.pm in the SlideShowPlugin.
network
twiki CWE-79
4.3
2011-05-20 CVE-2011-1838 Cross-Site Scripting vulnerability in Twiki
Multiple cross-site scripting (XSS) vulnerabilities in TemplateLogin.pm in TWiki before 5.0.2 allow remote attackers to inject arbitrary web script or HTML via the origurl parameter to a (1) view script or (2) login script.
network
twiki CWE-79
4.3