Lucene search

K

Xwiki Security Vulnerabilities

cve
cve

CVE-2010-4641

SQL injection vulnerability in XWiki Enterprise before 2.5 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.6AI Score

0.002EPSS

2010-12-30 09:00 PM
27
cve
cve

CVE-2010-4640

Multiple cross-site scripting (XSS) vulnerabilities in XWiki Watch 1.0 allow remote attackers to inject arbitrary web script or HTML via the rev parameter to (1) bin/viewrev/Main/WebHome and (2) bin/view/Blog, and the (3) register_first_name and (4) register_last_name parameters to...

5.8AI Score

0.003EPSS

2010-12-30 09:00 PM
29
cve
cve

CVE-2010-4642

Cross-site scripting (XSS) vulnerability in XWiki Enterprise before 2.5 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2010-12-30 09:00 PM
18
cve
cve

CVE-2007-4898

Unspecified vulnerability in the Multiwiki plugin in XWiki before 1.1 Enterprise RC2 allows remote authenticated users, with administrative access to one wiki in a multiwiki environment, to obtain sensitive information via unknown attack vectors. NOTE: Some of these details are obtained from...

5.8AI Score

0.001EPSS

2007-09-14 06:17 PM
24
cve
cve

CVE-2007-4888

The "You are not allowed..." error handler in XWiki 1.0 B1 and 1.0 B2 associates the doc variable with the entire document content and metadata regardless of a user's view rights, which allows remote authenticated users to read arbitrary documents via a custom skin that prints the content...

6.2AI Score

0.001EPSS

2007-09-14 12:17 AM
24
Total number of security vulnerabilities205