Filtered by vendor Twiki Subscriptions
Total 30 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-3841 1 Twiki 1 Twiki 2024-08-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in lib/TWiki.pm in TWiki before 5.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the rev parameter to the view script or (2) the query string to the login script.
CVE-2011-1838 1 Twiki 1 Twiki 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in TemplateLogin.pm in TWiki before 5.0.2 allow remote attackers to inject arbitrary web script or HTML via the origurl parameter to a (1) view script or (2) login script.
CVE-2012-6330 2 Foswiki, Twiki 2 Foswiki, Twiki 2024-08-06 N/A
The localization functionality in TWiki before 5.1.3, and Foswiki 1.0.x through 1.0.10 and 1.1.x through 1.1.6, allows remote attackers to cause a denial of service (memory consumption) via a large integer in a %MAKETEXT% macro.
CVE-2012-0979 1 Twiki 1 Twiki 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in TWiki allows remote attackers to inject arbitrary web script or HTML via the organization field in a profile, involving (1) registration or (2) editing of the user.
CVE-2013-1751 1 Twiki 1 Twiki 2024-08-06 9.8 Critical
TWiki before 5.1.4 allows remote attackers to execute arbitrary shell commands by sending a crafted '%MAKETEXT{}%' parameter value containing Perl backtick characters.
CVE-2014-9325 1 Twiki 1 Twiki 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in TWiki 6.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) QUERYSTRING variable in lib/TWiki.pm or (2) QUERYPARAMSTRING variable in lib/TWiki/UI/View.pm, as demonstrated by the QUERY_STRING to do/view/Main/TWikiPreferences.
CVE-2014-9367 1 Twiki 1 Twiki 2024-08-06 N/A
Incomplete blacklist vulnerability in the urlEncode function in lib/TWiki.pm in TWiki 6.0.0 and 6.0.1 allows remote attackers to conduct cross-site scripting (XSS) attacks via a "'" (single quote) in the scope parameter to do/view/TWiki/WebSearch.
CVE-2014-7236 1 Twiki 1 Twiki 2024-08-06 9.1 Critical
Eval injection vulnerability in lib/TWiki/Plugins.pm in TWiki before 6.0.1 allows remote attackers to execute arbitrary Perl code via the debugenableplugins parameter to do/view/Main/WebHome.
CVE-2014-7237 2 Microsoft, Twiki 2 Windows, Twiki 2024-08-06 N/A
lib/TWiki/Sandbox.pm in TWiki 6.0.0 and earlier, when running on Windows, allows remote attackers to bypass intended access restrictions and upload files with restricted names via a null byte (%00) in a filename to bin/upload.cgi, as demonstrated using .htaccess to execute arbitrary code.
CVE-2018-20212 1 Twiki 1 Twiki 2024-08-05 N/A
bin/statistics in TWiki 6.0.2 allows cross-site scripting (XSS) via the webs parameter.