Lucene search

K

Apache JSPWiki Security Vulnerabilities

cve
cve

CVE-2022-46907

A carefully crafted request on several JSPWiki plugins could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.12.0 or...

6.1CVSS

6AI Score

0.002EPSS

2023-05-25 07:15 AM
28
cve
cve

CVE-2022-34158

A carefully crafted invocation on the Image plugin could trigger an CSRF vulnerability on Apache JSPWiki before 2.11.3, which could allow a group privilege escalation of the attacker's account. Further examination of this issue established that it could also be used to modify the email associated.....

8.8CVSS

8.9AI Score

0.004EPSS

2022-08-04 07:15 AM
51
7
cve
cve

CVE-2022-28732

A carefully crafted request on WeblogPlugin could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.11.3 or...

6.1CVSS

6AI Score

0.003EPSS

2022-08-04 07:15 AM
42
9
cve
cve

CVE-2022-28731

A carefully crafted request on UserPreferences.jsp could trigger an CSRF vulnerability on Apache JSPWiki before 2.11.3, which could allow the attacker to modify the email associated with the attacked account, and then a reset password request from the login...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-04 07:15 AM
46
8
cve
cve

CVE-2022-28730

A carefully crafted request on AJAXPreview.jsp could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. This vulnerability leverages CVE-2021-40369, where the Denounce...

6.1CVSS

6AI Score

0.003EPSS

2022-08-04 07:15 AM
54
6
cve
cve

CVE-2022-27166

A carefully crafted request on XHRHtml2Markup.jsp could trigger an XSS vulnerability on Apache JSPWiki up to and including 2.11.2, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the...

6.1CVSS

6AI Score

0.003EPSS

2022-08-04 07:15 AM
51
6
cve
cve

CVE-2022-24947

Apache JSPWiki user preferences form is vulnerable to CSRF attacks, which can lead to account takeover. Apache JSPWiki users should upgrade to 2.11.2 or...

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-25 09:15 AM
84
cve
cve

CVE-2022-24948

A carefully crafted user preferences for submission could trigger an XSS vulnerability on Apache JSPWiki, related to the user preferences screen, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users...

6.1CVSS

6AI Score

0.002EPSS

2022-02-25 09:15 AM
87
cve
cve

CVE-2021-40369

A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the Denounce plugin, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to.....

6.1CVSS

5.9AI Score

0.003EPSS

2021-11-24 12:15 PM
47
3
cve
cve

CVE-2021-44140

Remote attackers may delete arbitrary files in a system hosting a JSPWiki instance, versions up to 2.11.0.M8, by using a carefuly crafted http request on logout, given that those files are reachable to the user running the JSPWiki instance. Apache JSPWiki users should upgrade to 2.11.0 or...

9.1CVSS

9.1AI Score

0.005EPSS

2021-11-24 12:15 PM
52
cve
cve

CVE-2019-10077

A carefully crafted InterWiki link could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session...

6.1CVSS

5.9AI Score

0.004EPSS

2019-05-20 09:29 PM
51
cve
cve

CVE-2019-10076

A carefully crafted malicious attachment could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session...

6.1CVSS

5.9AI Score

0.004EPSS

2019-05-20 09:29 PM
49
cve
cve

CVE-2019-10078

A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking. Initial reporting indicated ReferredPagesPlugin, but further analysis showed that multiple plugins were...

6.1CVSS

6AI Score

0.006EPSS

2019-05-20 09:29 PM
44
cve
cve

CVE-2019-0225

A specially crafted url could be used to access files under the ROOT directory of the application on Apache JSPWiki 2.9.0 to 2.11.0.M2, which could be used by an attacker to obtain registered users'...

7.5CVSS

7.3AI Score

0.748EPSS

2019-03-28 10:29 PM
45
cve
cve

CVE-2019-0224

In Apache JSPWiki 2.9.0 to 2.11.0.M2, a carefully crafted URL could execute javascript on another user's session. No information could be saved on the server or jspwiki database, nor would an attacker be able to execute js on someone else's browser; only on its own...

6.1CVSS

6.1AI Score

0.004EPSS

2019-03-28 09:29 PM
49
cve
cve

CVE-2018-20242

A carefully crafted URL could trigger an XSS vulnerability on Apache JSPWiki, from versions up to 2.10.5, which could lead to session...

6.1CVSS

5.9AI Score

0.002EPSS

2019-02-11 09:29 PM
42