Lucene search

K

Wikkawiki Security Vulnerabilities

cve
cve

CVE-2013-5586

Cross-site scripting (XSS) vulnerability in wikka.php in WikkaWiki before 1.3.4-p1 allows remote attackers to inject arbitrary web script or HTML via the wakka parameter to...

5.7AI Score

0.003EPSS

2013-09-25 02:55 PM
69
cve
cve

CVE-2011-4451

libs/Wakka.class.php in WikkaWiki 1.3.1 and 1.3.2, when the spam_logging option is enabled, allows remote attackers to write arbitrary PHP code to the spamlog_path file via the User-Agent HTTP header in an addcomment request. NOTE: the vendor disputes this issue because the rendering of the...

7.1AI Score

0.016EPSS

2012-09-05 08:55 PM
373
cve
cve

CVE-2011-4452

Cross-site request forgery (CSRF) vulnerability in the AdminUsers component in WikkaWiki 1.3.1 and 1.3.2 allows remote attackers to hijack the authentication of administrators for requests that remove arbitrary user accounts via a delete operation, as demonstrated by an {{image}}...

7.2AI Score

0.002EPSS

2012-09-05 08:55 PM
775
cve
cve

CVE-2011-4450

Directory traversal vulnerability in handlers/files.xml/files.xml.php in WikkaWiki 1.3.1 and 1.3.2 allows remote attackers to read or delete arbitrary files via a non-initial .. (dot dot) in the file parameter, as demonstrated by the /../../wikka.config.php pathname in a download...

6.5AI Score

0.008EPSS

2012-09-05 08:55 PM
210
cve
cve

CVE-2011-4449

actions/files/files.php in WikkaWiki 1.3.1 and 1.3.2, when INTRANET_MODE is enabled, supports file uploads for file extensions that are typically absent from an Apache HTTP Server TypesConfig file, which makes it easier for remote attackers to execute arbitrary PHP code by placing this code in a...

7.3AI Score

0.014EPSS

2012-09-05 08:55 PM
15236
cve
cve

CVE-2011-4448

SQL injection vulnerability in actions/usersettings/usersettings.php in WikkaWiki 1.3.1 and 1.3.2 allows remote attackers to execute arbitrary SQL commands via the default_comment_display parameter in an update...

8.2AI Score

0.001EPSS

2012-09-05 08:55 PM
1858
cve
cve

CVE-2007-2613

WikkaWiki (Wikka Wiki) before 1.1.6.3 allows attackers in a shared virtual host server environment to upload and execute an arbitrary configuration file by modifying the WAKKA_CONFIG environment...

7.7AI Score

0.002EPSS

2007-05-11 10:19 AM
26
cve
cve

CVE-2007-2612

SQL injection vulnerability in libs/Wakka.class.php in WikkaWiki (Wikka Wiki) before 1.1.6.3 allows remote attackers to execute arbitrary SQL commands via the limit parameter. NOTE: this issue only applies to a "modified...

9.3AI Score

0.003EPSS

2007-05-11 10:19 AM
20
cve
cve

CVE-2007-2551

Cross-site scripting (XSS) vulnerability in usersettings.php in WikkaWiki (Wikka Wiki) before 1.1.6.3 allows remote attackers to inject arbitrary web script or HTML via the name...

6.3AI Score

0.007EPSS

2007-05-09 10:19 AM
22
cve
cve

CVE-2007-2552

The RecentChanges feature in WikkaWiki (Wikka Wiki) before 1.1.6.3 allows remote attackers to obtain the names, and possibly revision notes and dates, of private pages via RSS...

7.5AI Score

0.01EPSS

2007-05-09 10:19 AM
19
cve
cve

CVE-2006-7049

The Method method in WikkaWiki (Wikka Wiki) before 1.1.6.2 calls the strstr and strrpos functions with the wrong argument order, which allows remote attackers to bypass intended access restrictions and access arbitrary PHP...

7.2AI Score

0.179EPSS

2007-02-24 12:28 AM
27
cve
cve

CVE-2006-7050

Cross-site scripting (XSS) vulnerability in WikkaWiki (Wikka Wiki) before 1.1.6.2 allows remote attackers to inject arbitrary javascript via (1) events in forced links (url parameter) that are not properly handled in formatters/wakka.php, and possibly (2) other vectors in...

6.5AI Score

0.017EPSS

2007-02-24 12:28 AM
25
cve
cve

CVE-2005-4255

Cross-site scripting (XSS) vulnerability in TextSearch in WikkaWiki 1.1.6.0 allows remote attackers to inject arbitrary web script or HTML via a hex-encoded phrase...

6.2AI Score

0.003EPSS

2005-12-15 11:03 AM
20