Vulnerabilities (CVE)

Filtered by vendor Foswiki Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-24698 1 Foswiki 1 Foswiki 2023-12-10 N/A 7.5 HIGH
Insufficient parameter validation in the Foswiki::Sandbox component of Foswiki v2.1.7 and below allows attackers to perform a directory traversal via supplying a crafted web request.
CVE-2023-33756 1 Foswiki 1 Foswiki 2023-12-10 N/A 7.5 HIGH
An issue in the SpreadSheetPlugin component of Foswiki v2.1.7 and below allows attackers to execute a directory traversal.
CVE-2013-1666 1 Foswiki 1 Foswiki 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
Foswiki before 1.1.8 contains a code injection vulnerability in the MAKETEXT macro.
CVE-2012-6330 2 Foswiki, Twiki 2 Foswiki, Twiki 2023-12-10 5.0 MEDIUM N/A
The localization functionality in TWiki before 5.1.3, and Foswiki 1.0.x through 1.0.10 and 1.1.x through 1.1.6, allows remote attackers to cause a denial of service (memory consumption) via a large integer in a %MAKETEXT% macro.
CVE-2012-1004 1 Foswiki 1 Foswiki 2023-12-10 2.1 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in UI/Register.pm in Foswiki before 1.1.5 allow remote authenticated users with CHANGE privileges to inject arbitrary web script or HTML via the (1) text, (2) FirstName, (3) LastName, (4) OrganisationName, (5) OrganisationUrl, (6) Profession, (7) Country, (8) State, (9) Address, (10) Location, (11) Telephone, (12) VoIP, (13) InstantMessagingIM, (14) Email, (15) HomePage, or (16) Comment parameter. NOTE: some of these details are obtained from third party information.
CVE-2009-4853 2 Foswiki, Jumpbox 2 Foswiki, Jumpbox 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in JumpBox before 1.1.2 for Foswiki Wiki System allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2010-4215 1 Foswiki 1 Foswiki 2023-12-10 6.5 MEDIUM N/A
UI/Manage.pm in Foswiki 1.1.0 and 1.1.1 allows remote authenticated users to gain privileges by modifying the GROUP and ALLOWTOPICCHANGE preferences in the topic preferences for Main.AdminGroup.
CVE-2009-1434 1 Foswiki 1 Foswiki 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Foswiki before 1.0.5 allows remote attackers to hijack the authentication of arbitrary users for requests that modify pages, change permissions, or change group memberships, as demonstrated by a URL for a (1) save or (2) view script in the SRC attribute of an IMG element, a related issue to CVE-2009-1339.