Vulnerabilities (CVE)

Filtered by vendor Websvn Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-2195 1 Websvn 1 Websvn 2023-12-10 9.3 HIGH 9.8 CRITICAL
A flaw was found in WebSVN 2.3.2. Without prior authentication, if the 'allowDownload' option is enabled in config.php, an attacker can invoke the dl.php script and pass a well formed 'path' argument to execute arbitrary commands against the underlying operating system.
CVE-2021-32305 1 Websvn 1 Websvn 2023-12-10 10.0 HIGH 9.8 CRITICAL
WebSVN before 2.6.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the search parameter.
CVE-2016-2511 2 Debian, Websvn 2 Debian Linux, Websvn 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in WebSVN 2.3.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the path parameter to log.php.
CVE-2016-1236 2 Debian, Websvn 2 Debian Linux, Websvn 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in (1) revision.php, (2) log.php, (3) listing.php, and (4) comp.php in WebSVN allow context-dependent attackers to inject arbitrary web script or HTML via the name of a (a) file or (b) directory in a repository.
CVE-2013-6892 2 Debian, Websvn 2 Debian Linux, Websvn 2023-12-10 3.5 LOW N/A
WebSVN 2.3.3 allows remote authenticated users to read arbitrary files via a symlink attack in a commit.
CVE-2011-5221 1 Websvn 1 Websvn 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the getLog function in svnlook.php in WebSVN before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via the path parameter to (1) comp.php, (2) diff.php, or (3) revision.php.
CVE-2007-3056 1 Websvn 1 Websvn 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in filedetails.php in WebSVN 2.0rc4, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the path parameter.