Lucene search

K

Dokuwiki Security Vulnerabilities

cve
cve

CVE-2023-34408

DokuWiki before 2023-04-04a allows XSS via RSS...

5.4CVSS

5.2AI Score

0.001EPSS

2023-06-05 02:15 AM
113
cve
cve

CVE-2022-3123

Cross-site Scripting (XSS) - Reflected in GitHub repository splitbrain/dokuwiki prior to...

6.1CVSS

6AI Score

0.001EPSS

2022-09-05 10:15 AM
28
8
cve
cve

CVE-2022-28919

HTMLCreator release_stable_2020-07-29 was discovered to contain a cross-site scripting (XSS) vulnerability via the function...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-12 04:15 PM
49
5
cve
cve

CVE-2018-15474

CSV Injection (aka Excel Macro Injection or Formula Injection) in /lib/plugins/usermanager/admin.php in DokuWiki 2018-04-22a and earlier allows remote attackers to exfiltrate sensitive data and to execute arbitrary code via a value that is mishandled in a CSV export. NOTE: the vendor has stated...

9.6CVSS

9.6AI Score

0.021EPSS

2018-09-07 10:29 PM
38
cve
cve

CVE-2017-18123

The call parameter of /lib/exe/ajax.php in DokuWiki through 2017-02-19e does not properly encode user input, which leads to a reflected file download vulnerability, and allows remote attackers to run arbitrary...

8.6CVSS

8.4AI Score

0.007EPSS

2018-02-03 03:29 PM
37
cve
cve

CVE-2017-12979

DokuWiki through 2017-02-19c has stored XSS when rendering a malicious language name in a code element, in /inc/parser/xhtml.php. An attacker can create or edit a wiki with this element to trigger JavaScript...

6.1CVSS

6.5AI Score

0.001EPSS

2017-08-21 07:29 AM
22
cve
cve

CVE-2017-12980

DokuWiki through 2017-02-19c has stored XSS when rendering a malicious RSS or Atom feed, in /inc/parser/xhtml.php. An attacker can create or edit a wiki that uses RSS or Atom data from an attacker-controlled server to trigger JavaScript execution. The JavaScript can be in an author field, as...

6.1CVSS

6.4AI Score

0.001EPSS

2017-08-21 07:29 AM
25
cve
cve

CVE-2017-12583

DokuWiki through 2017-02-19b has XSS in the at parameter (aka the DATE_AT variable) to...

6.1CVSS

6.1AI Score

0.001EPSS

2017-08-06 03:29 AM
25
cve
cve

CVE-2016-7964

The sendRequest method in HTTPClient Class in file /inc/HTTPClient.php in DokuWiki 2016-06-26a and older, when media file fetching is enabled, has no way to restrict access to private networks. This allows users to scan ports of internal networks via SSRF, such as 10.0.0.1/8, 172.16.0.0/12, and...

8.6CVSS

8.4AI Score

0.001EPSS

2016-10-31 10:59 AM
20
cve
cve

CVE-2016-7965

DokuWiki 2016-06-26a and older uses $_SERVER[HTTP_HOST] instead of the baseurl setting as part of the password-reset URL. This can lead to phishing attacks. (A remote unauthenticated attacker can change the URL's hostname via the HTTP Host header.) The vulnerability can be triggered only if the...

6.5CVSS

7AI Score

0.003EPSS

2016-10-31 10:59 AM
24
cve
cve

CVE-2015-2172

DokuWiki before 2014-05-05d and before 2014-09-29c does not properly check permissions for the ACL plugins, which allows remote authenticated users to gain privileges and add or delete ACL rules via a request to the XMLRPC...

6.3AI Score

0.011EPSS

2015-03-30 02:59 PM
22
cve
cve

CVE-2014-9253

The default file type whitelist configuration in conf/mime.conf in the Media Manager in DokuWiki before 2014-09-29b allows remote attackers to execute arbitrary web script or HTML by uploading an SWF file, then accessing it via the media parameter to...

6.8AI Score

0.002EPSS

2014-12-17 06:59 PM
20
cve
cve

CVE-2014-8761

inc/template.php in DokuWiki before 2014-05-05a only checks for access to the root namespace, which allows remote attackers to access arbitrary images via a media file details ajax...

6.5AI Score

0.007EPSS

2014-10-22 02:55 PM
28
cve
cve

CVE-2014-8763

DokuWiki before 2014-05-05b, when using Active Directory for LDAP authentication, allows remote attackers to bypass authentication via a password starting with a null (\0) character and a valid user name, which triggers an unauthenticated...

6.9AI Score

0.006EPSS

2014-10-22 02:55 PM
30
cve
cve

CVE-2014-8764

DokuWiki 2014-05-05a and earlier, when using Active Directory for LDAP authentication, allows remote attackers to bypass authentication via a user name and password starting with a null (\0) character, which triggers an anonymous...

6.7AI Score

0.006EPSS

2014-10-22 02:55 PM
32
cve
cve

CVE-2014-8762

The ajax_mediadiff function in DokuWiki before 2014-05-05a allows remote attackers to access arbitrary images via a crafted namespace in the ns...

6.4AI Score

0.007EPSS

2014-10-22 02:55 PM
26
cve
cve

CVE-2012-3354

doku.php in DokuWiki, as used in Fedora 16, 17, and 18, when certain PHP error levels are set, allows remote attackers to obtain sensitive information via the prefix parameter, which reveals the installation path in an error...

6AI Score

0.006EPSS

2012-11-20 12:55 AM
22
cve
cve

CVE-2012-2128

Cross-site request forgery (CSRF) vulnerability in doku.php in DokuWiki 2012-01-25 Angua allows remote attackers to hijack the authentication of administrators for requests that add arbitrary users. NOTE: this issue has been disputed by the vendor, who states that it is resultant from...

6.6AI Score

0.002EPSS

2012-08-27 09:55 PM
46
cve
cve

CVE-2012-2129

Cross-site scripting (XSS) vulnerability in doku.php in DokuWiki 2012-01-25 Angua allows remote attackers to inject arbitrary web script or HTML via the target parameter in an edit...

5.4AI Score

0.003EPSS

2012-08-27 09:55 PM
117
cve
cve

CVE-2012-0283

Cross-site scripting (XSS) vulnerability in the tpl_mediaFileList function in inc/template.php in DokuWiki before 2012-01-25b allows remote attackers to inject arbitrary web script or HTML via the ns parameter in a medialist action to...

5.4AI Score

0.003EPSS

2012-07-13 09:55 PM
23
cve
cve

CVE-2011-3727

DokuWiki 2009-12-25c allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by lib/tpl/index.php and certain other...

5.8AI Score

0.009EPSS

2011-09-23 11:55 PM
22
cve
cve

CVE-2011-2510

Cross-site scripting (XSS) vulnerability in the RSS embedding feature in DokuWiki before 2011-05-25a Rincewind allows remote attackers to inject arbitrary web script or HTML via a...

5.3AI Score

0.003EPSS

2011-07-14 11:55 PM
24
cve
cve

CVE-2010-0288

A typo in the administrator permission check in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25b allows remote attackers to gain privileges and access closed wikis by editing current ACL statements, as demonstrated in the wild in January...

6.5AI Score

0.015EPSS

2010-02-15 06:30 PM
43
cve
cve

CVE-2010-0287

Directory traversal vulnerability in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25b allows remote attackers to list the contents of arbitrary directories via a .. (dot dot) in the ns...

6.3AI Score

0.006EPSS

2010-02-15 06:30 PM
34
cve
cve

CVE-2010-0289

Multiple cross-site request forgery (CSRF) vulnerabilities in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25c allow remote attackers to hijack the authentication of administrators for requests that modify access control rules, and other unspecified requests, via...

6.9AI Score

0.003EPSS

2010-02-15 06:30 PM
32
cve
cve

CVE-2009-1960

inc/init.php in DokuWiki 2009-02-14, rc2009-02-06, and rc2009-01-30, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via the config_cascade[main][default][] parameter to doku.php. NOTE: PHP remote file inclusion is also possible in PHP 5...

7AI Score

0.23EPSS

2009-06-08 01:00 AM
31
cve
cve

CVE-2007-3930

Interpretation conflict between Microsoft Internet Explorer and DocuWiki before 2007-06-26b allows remote attackers to inject arbitrary JavaScript and conduct cross-site scripting (XSS) attacks when spellchecking UTF-8 encoded messages via the spell_utf8test function in lib/exe/spellcheck.php,...

5.8AI Score

0.129EPSS

2007-07-21 12:30 AM
19
cve
cve

CVE-2006-6965

CRLF injection vulnerability in lib/exe/fetch.php in DokuWiki 2006-03-09e, and possibly earlier, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the media parameter. NOTE: this issue can be leveraged for XSS...

6.5AI Score

0.008EPSS

2007-01-29 05:28 PM
22
cve
cve

CVE-2006-5099

lib/exec/fetch.php in DokuWiki before 2006-03-09e, when conf[imconvert] is configured to use ImageMagick, allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) w and (2) h parameters, which are not filtered when invoking...

7.5AI Score

0.01EPSS

2006-09-29 11:07 PM
30
cve
cve

CVE-2006-5098

lib/exec/fetch.php in DokuWiki before 2006-03-09e allows remote attackers to cause a denial of service (CPU consumption) via large w and h parameters, when resizing an...

6.5AI Score

0.015EPSS

2006-09-29 11:07 PM
22
cve
cve

CVE-2006-4674

Direct static code injection vulnerability in doku.php in DokuWiki before 2006-030-09c allows remote attackers to execute arbitrary PHP code via the X-FORWARDED-FOR HTTP header, which is stored in...

7.4AI Score

0.018EPSS

2006-09-11 05:04 PM
30
cve
cve

CVE-2006-4675

Unrestricted file upload vulnerability in lib/exe/media.php in DokuWiki before 2006-03-09c allows remote attackers to upload executable files into the data/media folder via unspecified...

6.6AI Score

0.019EPSS

2006-09-11 05:04 PM
19
cve
cve

CVE-2006-4679

DokuWiki before 2006-03-09c enables the debug feature by default, which allows remote attackers to obtain sensitive information by calling doku.php with the X-DOKUWIKI-DO HTTP header set to...

6AI Score

0.006EPSS

2006-09-11 05:04 PM
25
cve
cve

CVE-2006-2945

Unspecified vulnerability in the user profile change functionality in DokuWiki, when Access Control Lists are enabled, allows remote authenticated users to read unauthorized files via unknown attack...

6.2AI Score

0.001EPSS

2006-06-12 08:06 PM
22
cve
cve

CVE-2006-2878

The spellchecker (spellcheck.php) in DokuWiki 2006/06/04 and earlier allows remote attackers to insert and execute arbitrary PHP code via "complex curly syntax" that is inserted into a regular expression that is processed by preg_replace with the /e (executable)...

7.3AI Score

0.037EPSS

2006-06-07 12:02 AM
183
cve
cve

CVE-2006-1165

Cross-site scripting (XSS) vulnerability in the mediamanager module in DokuWiki before 2006-03-05 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors relating to "handling EXIF...

5.7AI Score

0.007EPSS

2006-03-12 09:02 PM
25
cve
cve

CVE-2004-2559

DokuWiki before 2004-10-19 allows remote attackers to access administrative functionality including (1) Mediaselectiondialog, (2) Recent changes, (3) feed, and (4) search, possibly due to the lack of ACL...

7.1AI Score

0.012EPSS

2004-12-31 05:00 AM
14
cve
cve

CVE-2004-2560

DokuWiki before 2004-10-19, when used on a web server that permits execution based on file extension, allows remote attackers to execute arbitrary code by uploading a file with an appropriate extension such as ".php" or...

8AI Score

0.031EPSS

2004-12-31 05:00 AM
21