Lucene search

K

Wicket Security Vulnerabilities

cve
cve

CVE-2024-27439

An error in the evaluation of the fetch metadata headers could allow a bypass of the CSRF protection in Apache Wicket. This issue affects Apache Wicket: from 9.1.0 through 9.16.0, and the milestone releases for the 10.0 series. Apache Wicket 8.x does not support CSRF protection via the fetch...

7.5AI Score

0.0004EPSS

2024-03-19 11:15 AM
33
cve
cve

CVE-2021-23937

A DNS proxy and possible amplification attack vulnerability in WebClientInfo of Apache Wicket allows an attacker to trigger arbitrary DNS lookups from the server when the X-Forwarded-For header is not properly sanitized. This DNS lookup can be engineered to overload an internal DNS server or to...

7.5CVSS

7.5AI Score

0.002EPSS

2021-05-25 05:15 PM
28
2
cve
cve

CVE-2020-11976

By crafting a special URL it is possible to make Wicket deliver unprocessed HTML templates. This would allow an attacker to see possibly sensitive information inside a HTML template that is usually removed during rendering. Affected are Apache Wicket versions 7.16.0, 8.8.0 and...

7.5CVSS

7.3AI Score

0.006EPSS

2020-08-11 07:15 PM
54
6
cve
cve

CVE-2018-1325

In Apache wicket-jquery-ui <= 6.29.0, <= 7.10.1, <= 8.0.0-M9.1, JS code created in WYSIWYG editor will be executed on...

6.1CVSS

6.3AI Score

0.001EPSS

2018-04-18 07:29 PM
39
cve
cve

CVE-2017-15719

In Wicket jQuery UI 6.28.0 and earlier, 7.9.1 and earlier, and 8.0.0-M8 and earlier, a security issue has been discovered in the WYSIWYG editor that allows an attacker to submit arbitrary JS code to WYSIWYG...

6.1CVSS

6.3AI Score

0.001EPSS

2018-03-12 01:29 PM
50
cve
cve

CVE-2012-5636

Cross-site scripting (XSS) vulnerability in Apache Wicket 1.4.x before 1.4.22, 1.5.x before 1.5.10, and 6.x before 6.4.0 might allow remote attackers to inject arbitrary web script or HTML via vectors related to tags in a rendered...

6.1CVSS

5.9AI Score

0.007EPSS

2017-10-30 07:29 PM
16
cve
cve

CVE-2014-3526

Apache Wicket before 1.5.12, 6.x before 6.17.0, and 7.x before 7.0.0-M3 might allow remote attackers to obtain sensitive information via vectors involving identifiers for storing page markup for temporary user...

7.5CVSS

7.2AI Score

0.001EPSS

2017-10-30 02:29 PM
26
cve
cve

CVE-2016-6806

Apache Wicket 6.x before 6.25.0, 7.x before 7.5.0, and 8.0.0-M1 provide a CSRF prevention measure that fails to discover some cross origin requests. The mitigation is to not only check the Origin HTTP header, but also take the Referer HTTP header into account when no Origin was provided....

8.8CVSS

6.7AI Score

0.001EPSS

2017-10-03 01:29 AM
20
cve
cve

CVE-2014-0043

In Apache Wicket 1.5.10 or 6.13.0, by issuing requests to special urls handled by Wicket, it is possible to check for the existence of particular classes in the classpath and thus check whether a third party library with a known security vulnerability is in...

5.3CVSS

6.8AI Score

0.001EPSS

2017-10-03 01:29 AM
19
cve
cve

CVE-2014-7808

Apache Wicket before 1.5.13, 6.x before 6.19.0, and 7.x before 7.0.0-M5 make it easier for attackers to defeat a cryptographic protection mechanism and predict encrypted URLs by leveraging use of CryptoMapper as the default encryption...

7.5CVSS

6.8AI Score

0.001EPSS

2017-09-15 08:29 PM
20
cve
cve

CVE-2016-6793

The DiskFileItem class in Apache Wicket 6.x before 6.25.0 and 1.5.x before 1.5.17 allows remote attackers to cause a denial of service (infinite loop) and write to, move, and delete files with the permissions of DiskFileItem, and if running on a Java VM before 1.3.1, execute arbitrary code via a...

9.1CVSS

9.1AI Score

0.021EPSS

2017-07-17 01:18 PM
25
cve
cve

CVE-2015-7520

Multiple cross-site scripting (XSS) vulnerabilities in the (1) RadioGroup and (2) CheckBoxMultipleChoice classes in Apache Wicket 1.5.x before 1.5.15, 6.x before 6.22.0, and 7.x before 7.2.0 allow remote attackers to inject arbitrary web script or HTML via a crafted "value" attribute in a ...

6.1CVSS

5.8AI Score

0.007EPSS

2016-04-12 05:59 PM
18
cve
cve

CVE-2015-5347

Cross-site scripting (XSS) vulnerability in the getWindowOpenJavaScript function in org.apache.wicket.extensions.ajax.markup.html.modal.ModalWindow in Apache Wicket 1.5.x before 1.5.15, 6.x before 6.22.0, and 7.x before 7.2.0 might allow remote attackers to inject arbitrary web script or HTML via.....

6.1CVSS

5.8AI Score

0.019EPSS

2016-04-12 05:59 PM
20
cve
cve

CVE-2013-2055

Unspecified vulnerability in Apache Wicket 1.4.x before 1.4.23, 1.5.x before 1.5.11, and 6.x before 6.8.0 allows remote attackers to obtain sensitive information via vectors that cause raw HTML templates to be rendered without being processed and reading the information that is outside of...

6.8AI Score

0.002EPSS

2014-02-10 11:55 PM
23
cve
cve

CVE-2012-3373

Cross-site scripting (XSS) vulnerability in Apache Wicket 1.4.x before 1.4.21 and 1.5.x before 1.5.8 allows remote attackers to inject arbitrary web script or HTML via vectors involving a %00 sequence in an Ajax link URL associated with a Wicket...

5.8AI Score

0.004EPSS

2012-09-19 07:55 PM
23
cve
cve

CVE-2012-0047

Cross-site scripting (XSS) vulnerability in Apache Wicket 1.4.x before 1.4.20 allows remote attackers to inject arbitrary web script or HTML via the wicket:pageMapName...

5.8AI Score

0.012EPSS

2012-03-23 06:55 PM
21
cve
cve

CVE-2012-1089

Directory traversal vulnerability in Apache Wicket 1.4.x before 1.4.20 and 1.5.x before 1.5.5 allows remote attackers to read arbitrary web-application files via a relative pathname in a URL for a Wicket resource that corresponds to a null...

6.9AI Score

0.002EPSS

2012-03-23 06:55 PM
21
cve
cve

CVE-2011-2712

Cross-site scripting (XSS) vulnerability in Apache Wicket 1.4.x before 1.4.18, when setAutomaticMultiWindowSupport is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.004EPSS

2011-08-29 03:55 PM
23