Lucene search

K

Fitnesse Security Vulnerabilities

cve
cve

CVE-2024-28039

Improper restriction of XML external entity references vulnerability exists in FitNesse all releases, which allows a remote unauthenticated attacker to obtain sensitive information, alter data, or cause a denial-of-service (DoS)...

6.8AI Score

0.0004EPSS

2024-03-18 09:15 AM
31
cve
cve

CVE-2024-23604

Cross-site scripting vulnerability exists in FitNesse all releases, which may allow a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is using the product and accessing a link with specially crafted multiple...

6.9AI Score

0.0004EPSS

2024-03-18 08:15 AM
31
cve
cve

CVE-2024-28125

FitNesse all releases allows a remote authenticated attacker to execute arbitrary OS...

7.2AI Score

0.0004EPSS

2024-03-18 08:15 AM
31
cve
cve

CVE-2024-28128

Cross-site scripting vulnerability exists in FitNesse releases prior to 20220319, which may allow a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is using the product and accessing a link with a specially crafted certain...

6.9AI Score

0.0004EPSS

2024-03-18 08:15 AM
30
cve
cve

CVE-2020-2175

Jenkins FitNesse Plugin 1.31 and earlier does not correctly escape report contents before showing them on the Jenkins UI, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by users able to control the XML input files processed by the...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-07 01:15 PM
38
cve
cve

CVE-2020-2120

Jenkins FitNesse Plugin 1.30 and earlier does not configure the XML parser to prevent XML external entity (XXE)...

8.8CVSS

8.6AI Score

0.001EPSS

2020-02-12 03:15 PM
51
cve
cve

CVE-2014-1216

FitNesse Wiki 20131110, 20140201, and earlier allows remote attackers to execute arbitrary commands by defining a COMMAND_PATTERN and TEST_RUNNER in the pageContent parameter when editing a...

7.4AI Score

0.064EPSS

2014-04-22 01:06 PM
39