Vulnerabilities (CVE)

Filtered by vendor Wikkawiki Subscribe
Filtered by product Wikkawiki
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4451 1 Wikkawiki 1 Wikkawiki 2024-05-14 4.3 MEDIUM N/A
libs/Wakka.class.php in WikkaWiki 1.3.1 and 1.3.2, when the spam_logging option is enabled, allows remote attackers to write arbitrary PHP code to the spamlog_path file via the User-Agent HTTP header in an addcomment request. NOTE: the vendor disputes this issue because the rendering of the spamlog_path file never uses the PHP interpreter
CVE-2013-5586 1 Wikkawiki 1 Wikkawiki 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in wikka.php in WikkaWiki before 1.3.4-p1 allows remote attackers to inject arbitrary web script or HTML via the wakka parameter to sql/.
CVE-2011-4449 1 Wikkawiki 1 Wikkawiki 2023-12-10 6.8 MEDIUM N/A
actions/files/files.php in WikkaWiki 1.3.1 and 1.3.2, when INTRANET_MODE is enabled, supports file uploads for file extensions that are typically absent from an Apache HTTP Server TypesConfig file, which makes it easier for remote attackers to execute arbitrary PHP code by placing this code in a file whose name has multiple extensions, as demonstrated by a (1) .mm or (2) .vpp file.
CVE-2011-4450 1 Wikkawiki 1 Wikkawiki 2023-12-10 6.4 MEDIUM N/A
Directory traversal vulnerability in handlers/files.xml/files.xml.php in WikkaWiki 1.3.1 and 1.3.2 allows remote attackers to read or delete arbitrary files via a non-initial .. (dot dot) in the file parameter, as demonstrated by the /../../wikka.config.php pathname in a download action.
CVE-2011-4452 1 Wikkawiki 1 Wikkawiki 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the AdminUsers component in WikkaWiki 1.3.1 and 1.3.2 allows remote attackers to hijack the authentication of administrators for requests that remove arbitrary user accounts via a delete operation, as demonstrated by an {{image}} action.
CVE-2011-4448 1 Wikkawiki 1 Wikkawiki 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in actions/usersettings/usersettings.php in WikkaWiki 1.3.1 and 1.3.2 allows remote attackers to execute arbitrary SQL commands via the default_comment_display parameter in an update action.
CVE-2007-2613 1 Wikkawiki 1 Wikkawiki 2023-12-10 8.3 HIGH N/A
WikkaWiki (Wikka Wiki) before 1.1.6.3 allows attackers in a shared virtual host server environment to upload and execute an arbitrary configuration file by modifying the WAKKA_CONFIG environment variable.
CVE-2007-2551 1 Wikkawiki 1 Wikkawiki 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in usersettings.php in WikkaWiki (Wikka Wiki) before 1.1.6.3 allows remote attackers to inject arbitrary web script or HTML via the name parameter.
CVE-2007-2612 1 Wikkawiki 1 Wikkawiki 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in libs/Wakka.class.php in WikkaWiki (Wikka Wiki) before 1.1.6.3 allows remote attackers to execute arbitrary SQL commands via the limit parameter. NOTE: this issue only applies to a "modified installation."
CVE-2007-2552 1 Wikkawiki 1 Wikkawiki 2023-12-10 5.0 MEDIUM N/A
The RecentChanges feature in WikkaWiki (Wikka Wiki) before 1.1.6.3 allows remote attackers to obtain the names, and possibly revision notes and dates, of private pages via RSS feeds.
CVE-2006-7050 1 Wikkawiki 1 Wikkawiki 2023-12-10 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in WikkaWiki (Wikka Wiki) before 1.1.6.2 allows remote attackers to inject arbitrary javascript via (1) events in forced links (url parameter) that are not properly handled in formatters/wakka.php, and possibly (2) other vectors in wikka.php.
CVE-2006-7049 1 Wikkawiki 1 Wikkawiki 2023-12-10 7.5 HIGH N/A
The Method method in WikkaWiki (Wikka Wiki) before 1.1.6.2 calls the strstr and strrpos functions with the wrong argument order, which allows remote attackers to bypass intended access restrictions and access arbitrary PHP files.
CVE-2005-4255 1 Wikkawiki 1 Wikkawiki 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in TextSearch in WikkaWiki 1.1.6.0 allows remote attackers to inject arbitrary web script or HTML via a hex-encoded phrase parameter.