Lucene search

K

Matomo Security Vulnerabilities

cve
cve

CVE-2019-12215

A full path disclosure vulnerability was discovered in Matomo v3.9.1 where a user can trigger a particular error to discover the full path of Matomo on the disk, because lastError.file is used in plugins/CorePluginsAdmin/templates/safemode.twig. NOTE: the vendor disputes the significance of this...

4.3CVSS

4.6AI Score

0.001EPSS

2019-05-20 04:29 PM
33
cve
cve

CVE-2023-33211

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in André Bräkling WP-Matomo Integration (WP-Piwik) plugin <= 1.0.27...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-05-28 07:15 PM
34
cve
cve

CVE-2009-4137

The loadContentFromCookie function in core/Cookie.php in Piwik before 0.5 does not validate strings obtained from cookies before calling the unserialize function, which allows remote attackers to execute arbitrary code or upload arbitrary files via vectors related to the __destruct function in the....

7.5AI Score

0.063EPSS

2022-10-03 04:24 PM
36
cve
cve

CVE-2009-1085

Piwik 0.2.32 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain the API key and other sensitive information via a direct request for...

6.5AI Score

0.003EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2010-1453

Cross-site scripting (XSS) vulnerability in the Login form in Piwik 0.1.6 through 0.5.5 allows remote attackers to inject arbitrary web script or HTML via the form_url...

5.7AI Score

0.006EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2012-4541

Cross-site scripting (XSS) vulnerability in Piwik before 1.9 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-4941

Unspecified vulnerability in Piwik 1.2 through 1.4 allows remote attackers with the view permission to execute arbitrary code via unknown attack...

7.7AI Score

0.023EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-3791

Piwik 1.1 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by plugins/Widgetize/Widgetize.php and certain other...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2013-2633

Piwik before 1.11 accepts input from a POST request instead of a GET request in unspecified circumstances, which might allow attackers to obtain sensitive information by leveraging the logging of...

6.2AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2013-1844

Cross-site scripting (XSS) vulnerability in Piwik before 1.11 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2022-33156

The matomo_integration (aka Matomo Integration) extension before 1.3.2 for TYPO3 allows...

6.1CVSS

6.2AI Score

0.001EPSS

2022-07-12 11:15 PM
75
4
cve
cve

CVE-2020-29578

The official piwik Docker images before fpm-alpine (Alpine specific) contain a blank password for a root user. Systems using the Piwik Docker container deployed by affected versions of the Docker image may allow an remote attacker to achieve root...

9.8CVSS

9.5AI Score

0.007EPSS

2020-12-08 03:15 PM
27
4
cve
cve

CVE-2013-0193

Cross-site Scripting (XSS) in Piwik before 1.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: This is a different vulnerability than CVE-2013-0194 and...

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-20 03:15 PM
28
cve
cve

CVE-2013-0195

Cross-site Scripting (XSS) in Piwik before 1.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: This is a different vulnerability than CVE-2013-0193 and...

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-20 03:15 PM
28
cve
cve

CVE-2013-0194

Cross-site Scripting (XSS) in Piwik before 1.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: This is a different vulnerability than CVE-2013-0193 and...

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-20 03:15 PM
30
cve
cve

CVE-2015-7816

The DisplayTopKeywords function in plugins/Referrers/Controller.php in Piwik before 2.15.0 allows remote attackers to conduct PHP object injection attacks, conduct Server-Side Request Forgery (SSRF) attacks, and execute arbitrary PHP code via a crafted HTTP...

7.8AI Score

0.01EPSS

2015-11-16 07:59 PM
36
cve
cve

CVE-2015-7815

Directory traversal vulnerability in core/ViewDataTable/Factory.php in Piwik before 2.15.0 allows remote attackers to include and execute arbitrary local files via the viewDataTable...

7.2AI Score

0.023EPSS

2015-11-16 07:59 PM
35
cve
cve

CVE-2011-0401

Piwik before 1.1 does not properly limit the number of files stored under tmp/sessions/, which might allow remote attackers to cause a denial of service (inode consumption) by establishing many...

6.6AI Score

0.016EPSS

2011-01-10 08:00 PM
21
cve
cve

CVE-2011-0004

Multiple cross-site scripting (XSS) vulnerabilities in Piwik before 1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.003EPSS

2011-01-10 08:00 PM
23
cve
cve

CVE-2011-0398

The Piwik_Common::getIP function in Piwik before 1.1 does not properly determine the client IP address, which allows remote attackers to bypass intended geolocation and logging functionality via (1) use of a private (aka RFC 1918) address behind a proxy server or (2) spoofing of the...

6.9AI Score

0.006EPSS

2011-01-10 08:00 PM
23
cve
cve

CVE-2011-0399

Piwik before 1.1 does not prevent the rendering of the login form inside a frame in a third-party HTML document, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web...

6.6AI Score

0.003EPSS

2011-01-10 08:00 PM
22
cve
cve

CVE-2011-0400

Cookie.php in Piwik before 1.1 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http...

6.7AI Score

0.005EPSS

2011-01-10 08:00 PM
21
cve
cve

CVE-2010-2786

Directory traversal vulnerability in Piwik 0.6 through 0.6.3 allows remote attackers to include arbitrary local files and possibly have unspecified other impact via directory traversal sequences in a crafted data-renderer...

7.2AI Score

0.018EPSS

2010-08-02 10:00 PM
28
cve
cve

CVE-2009-4140

Unrestricted file upload vulnerability in ofc_upload_image.php in Open Flash Chart v2 Beta 1 through v2 Lug Wyrm Charmer, as used in Piwik 0.2.35 through 0.4.3, Woopra Analytics Plugin before 1.4.3.2, and possibly other products, when register_globals is enabled, allows remote authenticated users.....

7.1AI Score

0.973EPSS

2009-12-22 10:30 PM
33