Lucene search

K

Websvn Security Vulnerabilities

cve
cve

CVE-2011-2195

A flaw was found in WebSVN 2.3.2. Without prior authentication, if the 'allowDownload' option is enabled in config.php, an attacker can invoke the dl.php script and pass a well formed 'path' argument to execute arbitrary commands against the underlying operating...

9.8CVSS

9.6AI Score

0.003EPSS

2021-10-26 01:15 PM
20
cve
cve

CVE-2021-32305

WebSVN before 2.6.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the search...

9.8CVSS

9.7AI Score

0.956EPSS

2021-05-18 05:15 PM
136
In Wild
2
cve
cve

CVE-2016-1236

Multiple cross-site scripting (XSS) vulnerabilities in (1) revision.php, (2) log.php, (3) listing.php, and (4) comp.php in WebSVN allow context-dependent attackers to inject arbitrary web script or HTML via the name of a (a) file or (b) directory in a...

6.1CVSS

5.8AI Score

0.002EPSS

2016-05-11 09:59 PM
31
cve
cve

CVE-2016-2511

Cross-site scripting (XSS) vulnerability in WebSVN 2.3.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the path parameter to...

6.1CVSS

6AI Score

0.003EPSS

2016-04-07 09:59 PM
31
cve
cve

CVE-2013-6892

WebSVN 2.3.3 allows remote authenticated users to read arbitrary files via a symlink attack in a...

5.9AI Score

0.002EPSS

2015-01-21 06:59 PM
30
cve
cve

CVE-2011-5221

Cross-site scripting (XSS) vulnerability in the getLog function in svnlook.php in WebSVN before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via the path parameter to (1) comp.php, (2) diff.php, or (3)...

5.8AI Score

0.003EPSS

2012-10-25 05:55 PM
22
cve
cve

CVE-2008-5919

Directory traversal vulnerability in rss.php in WebSVN 2.0 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to overwrite arbitrary files via directory traversal sequences in the rev...

6.5AI Score

0.006EPSS

2009-01-21 02:30 AM
26
cve
cve

CVE-2008-5920

The create_anchors function in utils.inc in WebSVN 1.x allows remote attackers to execute arbitrary PHP code via a crafted username that is processed by the preg_replace function with the eval...

7.6AI Score

0.011EPSS

2009-01-21 02:30 AM
21
cve
cve

CVE-2009-0240

listing.php in WebSVN 2.0 and possibly 1.7 beta, when using an SVN authz file, allows remote authenticated users to read changelogs or diffs for restricted projects via a modified repname...

6AI Score

0.002EPSS

2009-01-21 02:30 AM
38
cve
cve

CVE-2008-5918

Cross-site scripting (XSS) vulnerability in the getParameterisedSelfUrl function in index.php in WebSVN 2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the...

5.5AI Score

0.006EPSS

2009-01-21 02:30 AM
27
cve
cve

CVE-2007-3056

Cross-site scripting (XSS) vulnerability in filedetails.php in WebSVN 2.0rc4, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the path...

5.9AI Score

0.02EPSS

2007-06-06 01:30 AM
21