Vulnerabilities (CVE)

Filtered by vendor Dokuwiki Subscribe
Filtered by product Dokuwiki
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15474 1 Dokuwiki 1 Dokuwiki 2024-04-11 6.8 MEDIUM 9.6 CRITICAL
CSV Injection (aka Excel Macro Injection or Formula Injection) in /lib/plugins/usermanager/admin.php in DokuWiki 2018-04-22a and earlier allows remote attackers to exfiltrate sensitive data and to execute arbitrary code via a value that is mishandled in a CSV export. NOTE: the vendor has stated "this is not a security problem in DokuWiki.
CVE-2023-34408 1 Dokuwiki 1 Dokuwiki 2023-12-10 N/A 5.4 MEDIUM
DokuWiki before 2023-04-04a allows XSS via RSS titles.
CVE-2022-3123 2 Dokuwiki, Fedoraproject 2 Dokuwiki, Fedora 2023-12-10 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository splitbrain/dokuwiki prior to 2022-07-31a.
CVE-2022-28919 2 Dokuwiki, Fedoraproject 2 Dokuwiki, Fedora 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
HTMLCreator release_stable_2020-07-29 was discovered to contain a cross-site scripting (XSS) vulnerability via the function _generateFilename.
CVE-2017-18123 2 Debian, Dokuwiki 2 Debian Linux, Dokuwiki 2023-12-10 9.3 HIGH 8.6 HIGH
The call parameter of /lib/exe/ajax.php in DokuWiki through 2017-02-19e does not properly encode user input, which leads to a reflected file download vulnerability, and allows remote attackers to run arbitrary programs.
CVE-2017-12980 1 Dokuwiki 1 Dokuwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DokuWiki through 2017-02-19c has stored XSS when rendering a malicious RSS or Atom feed, in /inc/parser/xhtml.php. An attacker can create or edit a wiki that uses RSS or Atom data from an attacker-controlled server to trigger JavaScript execution. The JavaScript can be in an author field, as demonstrated by the dc:creator element.
CVE-2017-12583 1 Dokuwiki 1 Dokuwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DokuWiki through 2017-02-19b has XSS in the at parameter (aka the DATE_AT variable) to doku.php.
CVE-2017-12979 1 Dokuwiki 1 Dokuwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
DokuWiki through 2017-02-19c has stored XSS when rendering a malicious language name in a code element, in /inc/parser/xhtml.php. An attacker can create or edit a wiki with this element to trigger JavaScript execution.
CVE-2016-7964 1 Dokuwiki 1 Dokuwiki 2023-12-10 4.3 MEDIUM 8.6 HIGH
The sendRequest method in HTTPClient Class in file /inc/HTTPClient.php in DokuWiki 2016-06-26a and older, when media file fetching is enabled, has no way to restrict access to private networks. This allows users to scan ports of internal networks via SSRF, such as 10.0.0.1/8, 172.16.0.0/12, and 192.168.0.0/16.
CVE-2016-7965 1 Dokuwiki 1 Dokuwiki 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
DokuWiki 2016-06-26a and older uses $_SERVER[HTTP_HOST] instead of the baseurl setting as part of the password-reset URL. This can lead to phishing attacks. (A remote unauthenticated attacker can change the URL's hostname via the HTTP Host header.) The vulnerability can be triggered only if the Host header is not part of the web server routing process (e.g., if several domains are served by the same web server).
CVE-2014-8761 1 Dokuwiki 1 Dokuwiki 2023-12-10 5.0 MEDIUM N/A
inc/template.php in DokuWiki before 2014-05-05a only checks for access to the root namespace, which allows remote attackers to access arbitrary images via a media file details ajax call.
CVE-2014-8764 2 Dokuwiki, Mageia Project 2 Dokuwiki, Mageia 2023-12-10 5.0 MEDIUM N/A
DokuWiki 2014-05-05a and earlier, when using Active Directory for LDAP authentication, allows remote attackers to bypass authentication via a user name and password starting with a null (\0) character, which triggers an anonymous bind.
CVE-2014-8763 2 Dokuwiki, Mageia Project 2 Dokuwiki, Mageia 2023-12-10 5.0 MEDIUM N/A
DokuWiki before 2014-05-05b, when using Active Directory for LDAP authentication, allows remote attackers to bypass authentication via a password starting with a null (\0) character and a valid user name, which triggers an unauthenticated bind.
CVE-2014-9253 2 Dokuwiki, Mageia 2 Dokuwiki, Mageia 2023-12-10 4.3 MEDIUM N/A
The default file type whitelist configuration in conf/mime.conf in the Media Manager in DokuWiki before 2014-09-29b allows remote attackers to execute arbitrary web script or HTML by uploading an SWF file, then accessing it via the media parameter to lib/exe/fetch.php.
CVE-2014-8762 1 Dokuwiki 1 Dokuwiki 2023-12-10 5.0 MEDIUM N/A
The ajax_mediadiff function in DokuWiki before 2014-05-05a allows remote attackers to access arbitrary images via a crafted namespace in the ns parameter.
CVE-2015-2172 1 Dokuwiki 1 Dokuwiki 2023-12-10 6.5 MEDIUM N/A
DokuWiki before 2014-05-05d and before 2014-09-29c does not properly check permissions for the ACL plugins, which allows remote authenticated users to gain privileges and add or delete ACL rules via a request to the XMLRPC API.
CVE-2012-3354 2 Dokuwiki, Fedoraproject 2 Dokuwiki, Fedora 2023-12-10 4.3 MEDIUM N/A
doku.php in DokuWiki, as used in Fedora 16, 17, and 18, when certain PHP error levels are set, allows remote attackers to obtain sensitive information via the prefix parameter, which reveals the installation path in an error message.
CVE-2010-0287 1 Dokuwiki 1 Dokuwiki 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25b allows remote attackers to list the contents of arbitrary directories via a .. (dot dot) in the ns parameter.
CVE-2010-0289 1 Dokuwiki 1 Dokuwiki 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25c allow remote attackers to hijack the authentication of administrators for requests that modify access control rules, and other unspecified requests, via unknown vectors.
CVE-2011-2510 1 Dokuwiki 1 Dokuwiki 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the RSS embedding feature in DokuWiki before 2011-05-25a Rincewind allows remote attackers to inject arbitrary web script or HTML via a link.