Vulnerabilities (CVE)

Filtered by vendor Matomo Subscribe
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12215 1 Matomo 1 Matomo 2024-04-11 4.0 MEDIUM 4.3 MEDIUM
A full path disclosure vulnerability was discovered in Matomo v3.9.1 where a user can trigger a particular error to discover the full path of Matomo on the disk, because lastError.file is used in plugins/CorePluginsAdmin/templates/safemode.twig. NOTE: the vendor disputes the significance of this issue, stating "avoid reporting path disclosures, as we don't consider them as security vulnerabilities.
CVE-2022-33156 1 Matomo 1 Integration 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The matomo_integration (aka Matomo Integration) extension before 1.3.2 for TYPO3 allows XSS.
CVE-2020-29578 1 Matomo 1 Piwik Fpm-alpine Docker Image 2023-12-10 10.0 HIGH 9.8 CRITICAL
The official piwik Docker images before fpm-alpine (Alpine specific) contain a blank password for a root user. Systems using the Piwik Docker container deployed by affected versions of the Docker image may allow an remote attacker to achieve root access.
CVE-2013-0193 1 Matomo 1 Matomo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) in Piwik before 1.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: This is a different vulnerability than CVE-2013-0194 and CVE-2013-0195.
CVE-2013-0195 1 Matomo 1 Matomo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) in Piwik before 1.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: This is a different vulnerability than CVE-2013-0193 and CVE-2013-0194.
CVE-2013-0194 1 Matomo 1 Matomo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) in Piwik before 1.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: This is a different vulnerability than CVE-2013-0193 and CVE-2013-0195.
CVE-2015-7815 1 Matomo 1 Matomo 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in core/ViewDataTable/Factory.php in Piwik before 2.15.0 allows remote attackers to include and execute arbitrary local files via the viewDataTable parameter.
CVE-2015-7816 1 Matomo 1 Matomo 2023-12-10 7.5 HIGH N/A
The DisplayTopKeywords function in plugins/Referrers/Controller.php in Piwik before 2.15.0 allows remote attackers to conduct PHP object injection attacks, conduct Server-Side Request Forgery (SSRF) attacks, and execute arbitrary PHP code via a crafted HTTP header.
CVE-2013-2633 1 Matomo 1 Matomo 2023-12-10 5.0 MEDIUM N/A
Piwik before 1.11 accepts input from a POST request instead of a GET request in unspecified circumstances, which might allow attackers to obtain sensitive information by leveraging the logging of parameters.
CVE-2011-4941 1 Matomo 1 Matomo 2023-12-10 6.8 MEDIUM N/A
Unspecified vulnerability in Piwik 1.2 through 1.4 allows remote attackers with the view permission to execute arbitrary code via unknown attack vectors.
CVE-2012-4541 1 Matomo 1 Matomo 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Piwik before 1.9 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-1844 1 Matomo 1 Matomo 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Piwik before 1.11 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2010-1453 2 Matomo, Piwik 2 Matomo, Piwik 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Login form in Piwik 0.1.6 through 0.5.5 allows remote attackers to inject arbitrary web script or HTML via the form_url parameter.
CVE-2010-2786 1 Matomo 1 Matomo 2023-12-10 6.8 MEDIUM N/A
Directory traversal vulnerability in Piwik 0.6 through 0.6.3 allows remote attackers to include arbitrary local files and possibly have unspecified other impact via directory traversal sequences in a crafted data-renderer request.
CVE-2011-0004 1 Matomo 1 Matomo 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Piwik before 1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2011-0399 1 Matomo 1 Matomo 2023-12-10 4.3 MEDIUM N/A
Piwik before 1.1 does not prevent the rendering of the login form inside a frame in a third-party HTML document, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.
CVE-2011-3791 1 Matomo 1 Matomo 2023-12-10 5.0 MEDIUM N/A
Piwik 1.1 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by plugins/Widgetize/Widgetize.php and certain other files.
CVE-2011-0400 1 Matomo 1 Matomo 2023-12-10 5.0 MEDIUM N/A
Cookie.php in Piwik before 1.1 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
CVE-2011-0398 1 Matomo 1 Matomo 2023-12-10 6.4 MEDIUM N/A
The Piwik_Common::getIP function in Piwik before 1.1 does not properly determine the client IP address, which allows remote attackers to bypass intended geolocation and logging functionality via (1) use of a private (aka RFC 1918) address behind a proxy server or (2) spoofing of the X-Forwarded-For HTTP header.
CVE-2009-4137 1 Matomo 1 Matomo 2023-12-10 7.5 HIGH N/A
The loadContentFromCookie function in core/Cookie.php in Piwik before 0.5 does not validate strings obtained from cookies before calling the unserialize function, which allows remote attackers to execute arbitrary code or upload arbitrary files via vectors related to the __destruct function in the Piwik_Config class; php://filter URIs; the __destruct functions in Zend Framework, as demonstrated by the Zend_Log destructor; the shutdown functions in Zend Framework, as demonstrated by the Zend_Log_Writer_Mail class; the render function in the Piwik_View class; Smarty templates; and the _eval function in Smarty.