DokuWiki before 2023-04-04a allows XSS via RSS titles.
Max CVSS
5.4
EPSS Score
0.06%
Published
2023-06-05
Updated
2023-06-09
HTMLCreator release_stable_2020-07-29 was discovered to contain a cross-site scripting (XSS) vulnerability via the function _generateFilename.
Max CVSS
6.1
EPSS Score
0.11%
Published
2022-05-12
Updated
2022-10-06
Cross-site Scripting (XSS) - Reflected in GitHub repository splitbrain/dokuwiki prior to 2022-07-31a.
Max CVSS
6.1
EPSS Score
0.12%
Published
2022-09-05
Updated
2022-09-29
CSV Injection (aka Excel Macro Injection or Formula Injection) in /lib/plugins/usermanager/admin.php in DokuWiki 2018-04-22a and earlier allows remote attackers to exfiltrate sensitive data and to execute arbitrary code via a value that is mishandled in a CSV export. NOTE: the vendor has stated "this is not a security problem in DokuWiki.
Max CVSS
9.6
EPSS Score
2.35%
Published
2018-09-07
Updated
2024-04-11
The call parameter of /lib/exe/ajax.php in DokuWiki through 2017-02-19e does not properly encode user input, which leads to a reflected file download vulnerability, and allows remote attackers to run arbitrary programs.
Max CVSS
9.3
EPSS Score
0.71%
Published
2018-02-03
Updated
2018-07-07
DokuWiki through 2017-02-19c has stored XSS when rendering a malicious RSS or Atom feed, in /inc/parser/xhtml.php. An attacker can create or edit a wiki that uses RSS or Atom data from an attacker-controlled server to trigger JavaScript execution. The JavaScript can be in an author field, as demonstrated by the dc:creator element.
Max CVSS
6.1
EPSS Score
0.10%
Published
2017-08-21
Updated
2017-08-25
DokuWiki through 2017-02-19c has stored XSS when rendering a malicious language name in a code element, in /inc/parser/xhtml.php. An attacker can create or edit a wiki with this element to trigger JavaScript execution.
Max CVSS
6.1
EPSS Score
0.10%
Published
2017-08-21
Updated
2017-08-25
DokuWiki through 2017-02-19b has XSS in the at parameter (aka the DATE_AT variable) to doku.php.
Max CVSS
6.1
EPSS Score
0.10%
Published
2017-08-06
Updated
2017-08-15
DokuWiki 2016-06-26a and older uses $_SERVER[HTTP_HOST] instead of the baseurl setting as part of the password-reset URL. This can lead to phishing attacks. (A remote unauthenticated attacker can change the URL's hostname via the HTTP Host header.) The vulnerability can be triggered only if the Host header is not part of the web server routing process (e.g., if several domains are served by the same web server).
Max CVSS
6.5
EPSS Score
0.27%
Published
2016-10-31
Updated
2016-11-28
The sendRequest method in HTTPClient Class in file /inc/HTTPClient.php in DokuWiki 2016-06-26a and older, when media file fetching is enabled, has no way to restrict access to private networks. This allows users to scan ports of internal networks via SSRF, such as 10.0.0.1/8, 172.16.0.0/12, and 192.168.0.0/16.
Max CVSS
8.6
EPSS Score
0.10%
Published
2016-10-31
Updated
2016-12-02
DokuWiki before 2014-05-05d and before 2014-09-29c does not properly check permissions for the ACL plugins, which allows remote authenticated users to gain privileges and add or delete ACL rules via a request to the XMLRPC API.
Max CVSS
6.5
EPSS Score
1.05%
Published
2015-03-30
Updated
2019-02-05
The default file type whitelist configuration in conf/mime.conf in the Media Manager in DokuWiki before 2014-09-29b allows remote attackers to execute arbitrary web script or HTML by uploading an SWF file, then accessing it via the media parameter to lib/exe/fetch.php.
Max CVSS
4.3
EPSS Score
0.24%
Published
2014-12-17
Updated
2017-09-08
DokuWiki 2014-05-05a and earlier, when using Active Directory for LDAP authentication, allows remote attackers to bypass authentication via a user name and password starting with a null (\0) character, which triggers an anonymous bind.
Max CVSS
5.0
EPSS Score
0.60%
Published
2014-10-22
Updated
2016-07-15
DokuWiki before 2014-05-05b, when using Active Directory for LDAP authentication, allows remote attackers to bypass authentication via a password starting with a null (\0) character and a valid user name, which triggers an unauthenticated bind.
Max CVSS
5.0
EPSS Score
0.60%
Published
2014-10-22
Updated
2016-07-15
The ajax_mediadiff function in DokuWiki before 2014-05-05a allows remote attackers to access arbitrary images via a crafted namespace in the ns parameter.
Max CVSS
5.0
EPSS Score
0.66%
Published
2014-10-22
Updated
2016-04-04
inc/template.php in DokuWiki before 2014-05-05a only checks for access to the root namespace, which allows remote attackers to access arbitrary images via a media file details ajax call.
Max CVSS
5.0
EPSS Score
0.66%
Published
2014-10-22
Updated
2015-09-10
doku.php in DokuWiki, as used in Fedora 16, 17, and 18, when certain PHP error levels are set, allows remote attackers to obtain sensitive information via the prefix parameter, which reveals the installation path in an error message.
Max CVSS
4.3
EPSS Score
0.57%
Published
2012-11-20
Updated
2013-12-13
DokuWiki 2009-12-25c allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by lib/tpl/index.php and certain other files.
Max CVSS
5.0
EPSS Score
0.90%
Published
2011-09-23
Updated
2013-12-13
Cross-site scripting (XSS) vulnerability in the RSS embedding feature in DokuWiki before 2011-05-25a Rincewind allows remote attackers to inject arbitrary web script or HTML via a link.
Max CVSS
4.3
EPSS Score
0.32%
Published
2011-07-14
Updated
2017-08-29
Multiple cross-site request forgery (CSRF) vulnerabilities in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25c allow remote attackers to hijack the authentication of administrators for requests that modify access control rules, and other unspecified requests, via unknown vectors.
Max CVSS
6.8
EPSS Score
0.33%
Published
2010-02-15
Updated
2019-09-23
A typo in the administrator permission check in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25b allows remote attackers to gain privileges and access closed wikis by editing current ACL statements, as demonstrated in the wild in January 2010.
Max CVSS
7.5
EPSS Score
1.49%
Published
2010-02-15
Updated
2019-09-23
Directory traversal vulnerability in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25b allows remote attackers to list the contents of arbitrary directories via a .. (dot dot) in the ns parameter.
Max CVSS
5.0
EPSS Score
0.60%
Published
2010-02-15
Updated
2019-09-23
inc/init.php in DokuWiki 2009-02-14, rc2009-02-06, and rc2009-01-30, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via the config_cascade[main][default][] parameter to doku.php. NOTE: PHP remote file inclusion is also possible in PHP 5 using ftp:// URLs.
Max CVSS
9.3
EPSS Score
23.01%
Published
2009-06-08
Updated
2017-09-29
23 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!