CVE-2011-2510

NameCVE-2011-2510
DescriptionCross-site scripting (XSS) vulnerability in the RSS embedding feature in DokuWiki before 2011-05-25a Rincewind allows remote attackers to inject arbitrary web script or HTML via a link.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs631818

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dokuwiki (PTS)buster0.0.20180422.a-2fixed
bullseye0.0.20180422.a-2.1fixed
sid, bookworm0.0.20220731.a-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dokuwikisourcelenny0.0.20080505-4+lenny3
dokuwikisourcesqueeze0.0.20091225c-10+squeeze2
dokuwikisource(unstable)0.0.20110525a-1low631818

Search for package or bug name: Reporting problems