Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Jspwiki
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46907 1 Apache 1 Jspwiki 2023-12-10 N/A 6.1 MEDIUM
A carefully crafted request on several JSPWiki plugins could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.12.0 or later.
CVE-2022-28731 1 Apache 1 Jspwiki 2023-12-10 N/A 6.5 MEDIUM
A carefully crafted request on UserPreferences.jsp could trigger an CSRF vulnerability on Apache JSPWiki before 2.11.3, which could allow the attacker to modify the email associated with the attacked account, and then a reset password request from the login page.
CVE-2022-34158 1 Apache 1 Jspwiki 2023-12-10 N/A 8.8 HIGH
A carefully crafted invocation on the Image plugin could trigger an CSRF vulnerability on Apache JSPWiki before 2.11.3, which could allow a group privilege escalation of the attacker's account. Further examination of this issue established that it could also be used to modify the email associated with the attacked account, and then a reset password request from the login page.
CVE-2022-27166 1 Apache 1 Jspwiki 2023-12-10 N/A 6.1 MEDIUM
A carefully crafted request on XHRHtml2Markup.jsp could trigger an XSS vulnerability on Apache JSPWiki up to and including 2.11.2, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
CVE-2022-28730 1 Apache 1 Jspwiki 2023-12-10 N/A 6.1 MEDIUM
A carefully crafted request on AJAXPreview.jsp could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. This vulnerability leverages CVE-2021-40369, where the Denounce plugin dangerously renders user-supplied URLs. Upon re-testing CVE-2021-40369, it appears that the patch was incomplete as it was still possible to insert malicious input via the Denounce plugin. Apache JSPWiki users should upgrade to 2.11.3 or later.
CVE-2022-28732 1 Apache 1 Jspwiki 2023-12-10 N/A 6.1 MEDIUM
A carefully crafted request on WeblogPlugin could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.11.3 or later.
CVE-2022-24948 1 Apache 1 Jspwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A carefully crafted user preferences for submission could trigger an XSS vulnerability on Apache JSPWiki, related to the user preferences screen, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.11.2 or later.
CVE-2022-24947 1 Apache 1 Jspwiki 2023-12-10 6.8 MEDIUM 8.8 HIGH
Apache JSPWiki user preferences form is vulnerable to CSRF attacks, which can lead to account takeover. Apache JSPWiki users should upgrade to 2.11.2 or later.
CVE-2021-40369 1 Apache 1 Jspwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the Denounce plugin, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.11.0 or later.
CVE-2021-44140 1 Apache 1 Jspwiki 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Remote attackers may delete arbitrary files in a system hosting a JSPWiki instance, versions up to 2.11.0.M8, by using a carefuly crafted http request on logout, given that those files are reachable to the user running the JSPWiki instance. Apache JSPWiki users should upgrade to 2.11.0 or later.
CVE-2019-10090 1 Apache 1 Jspwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the plain editor, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
CVE-2019-10087 1 Apache 1 Jspwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the Page Revision History, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
CVE-2019-12404 1 Apache 1 Jspwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to InfoContent.jsp, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
CVE-2019-10089 1 Apache 1 Jspwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the WYSIWYG editor, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
CVE-2019-12407 1 Apache 1 Jspwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the remember parameter on some of the JSPs, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
CVE-2019-10076 1 Apache 1 Jspwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A carefully crafted malicious attachment could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
CVE-2019-0225 1 Apache 1 Jspwiki 2023-12-10 7.8 HIGH 7.5 HIGH
A specially crafted url could be used to access files under the ROOT directory of the application on Apache JSPWiki 2.9.0 to 2.11.0.M2, which could be used by an attacker to obtain registered users' details.
CVE-2019-0224 1 Apache 1 Jspwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Apache JSPWiki 2.9.0 to 2.11.0.M2, a carefully crafted URL could execute javascript on another user's session. No information could be saved on the server or jspwiki database, nor would an attacker be able to execute js on someone else's browser; only on its own browser.
CVE-2019-10077 1 Apache 1 Jspwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A carefully crafted InterWiki link could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
CVE-2019-10078 1 Apache 1 Jspwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking. Initial reporting indicated ReferredPagesPlugin, but further analysis showed that multiple plugins were vulnerable.