Lucene search

K

Tigris Security Vulnerabilities

cve
cve

CVE-2008-5918

Cross-site scripting (XSS) vulnerability in the getParameterisedSelfUrl function in index.php in WebSVN 2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.

5.5AI Score

0.006EPSS

2009-01-21 02:30 AM
36
cve
cve

CVE-2008-5919

Directory traversal vulnerability in rss.php in WebSVN 2.0 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to overwrite arbitrary files via directory traversal sequences in the rev parameter.

6.6AI Score

0.004EPSS

2009-01-21 02:30 AM
34
cve
cve

CVE-2008-5920

The create_anchors function in utils.inc in WebSVN 1.x allows remote attackers to execute arbitrary PHP code via a crafted username that is processed by the preg_replace function with the eval switch.

7.7AI Score

0.011EPSS

2009-01-21 02:30 AM
27
cve
cve

CVE-2009-0240

listing.php in WebSVN 2.0 and possibly 1.7 beta, when using an SVN authz file, allows remote authenticated users to read changelogs or diffs for restricted projects via a modified repname parameter.

6.1AI Score

0.002EPSS

2009-01-21 02:30 AM
45
cve
cve

CVE-2010-3199

Untrusted search path vulnerability in TortoiseSVN 1.6.10, Build 19898 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a file that is processed by Tortoise....

7.6AI Score

0.005EPSS

2010-09-10 08:00 PM
26
cve
cve

CVE-2024-31497

In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. Th...

5.9CVSS

5.9AI Score

0.002EPSS

2024-04-15 08:15 PM
576