Lucene search

K

Foswiki Security Vulnerabilities

cve
cve

CVE-2009-1434

Cross-site request forgery (CSRF) vulnerability in Foswiki before 1.0.5 allows remote attackers to hijack the authentication of arbitrary users for requests that modify pages, change permissions, or change group memberships, as demonstrated by a URL for a (1) save or (2) view script in the SRC attr...

7.2AI Score

0.004EPSS

2009-04-30 08:30 PM
26
cve
cve

CVE-2010-4215

UI/Manage.pm in Foswiki 1.1.0 and 1.1.1 allows remote authenticated users to gain privileges by modifying the GROUP and ALLOWTOPICCHANGE preferences in the topic preferences for Main.AdminGroup.

6.7AI Score

0.003EPSS

2010-11-17 01:00 AM
21
cve
cve

CVE-2012-1004

Multiple cross-site scripting (XSS) vulnerabilities in UI/Register.pm in Foswiki before 1.1.5 allow remote authenticated users with CHANGE privileges to inject arbitrary web script or HTML via the (1) text, (2) FirstName, (3) LastName, (4) OrganisationName, (5) OrganisationUrl, (6) Profession, (7) ...

5.4AI Score

0.001EPSS

2012-02-08 04:11 AM
23
cve
cve

CVE-2012-6330

The localization functionality in TWiki before 5.1.3, and Foswiki 1.0.x through 1.0.10 and 1.1.x through 1.1.6, allows remote attackers to cause a denial of service (memory consumption) via a large integer in a %MAKETEXT% macro.

6.4AI Score

0.008EPSS

2013-01-04 09:55 PM
33
cve
cve

CVE-2013-1666

Foswiki before 1.1.8 contains a code injection vulnerability in the MAKETEXT macro.

9.8CVSS

9.5AI Score

0.014EPSS

2019-11-01 05:15 PM
109
cve
cve

CVE-2023-24698

Insufficient parameter validation in the Foswiki::Sandbox component of Foswiki v2.1.7 and below allows attackers to perform a directory traversal via supplying a crafted web request.

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-08 03:15 PM
15
cve
cve

CVE-2023-33756

An issue in the SpreadSheetPlugin component of Foswiki v2.1.7 and below allows attackers to execute a directory traversal.

7.5CVSS

7.6AI Score

0.002EPSS

2023-08-08 03:15 PM
23