Lucene search

K

Dokuwiki Security Vulnerabilities

cve
cve

CVE-2018-15474

CSV Injection (aka Excel Macro Injection or Formula Injection) in /lib/plugins/usermanager/admin.php in DokuWiki 2018-04-22a and earlier allows remote attackers to exfiltrate sensitive data and to execute arbitrary code via a value that is mishandled in a CSV export. NOTE: the vendor has stated...

9.6CVSS

9.5AI Score

0.015EPSS

2018-09-07 10:29 PM
40
cve
cve

CVE-2009-1960

inc/init.php in DokuWiki 2009-02-14, rc2009-02-06, and rc2009-01-30, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via the config_cascade[main][default][] parameter to doku.php. NOTE: PHP remote file inclusion is also possible in PHP 5...

7.1AI Score

0.23EPSS

2009-06-08 01:00 AM
34
cve
cve

CVE-2022-28919

HTMLCreator release_stable_2020-07-29 was discovered to contain a cross-site scripting (XSS) vulnerability via the function...

6.1CVSS

5.8AI Score

0.001EPSS

2022-05-12 04:15 PM
51
5
cve
cve

CVE-2022-3123

Cross-site Scripting (XSS) - Reflected in GitHub repository splitbrain/dokuwiki prior to...

6.1CVSS

5.9AI Score

0.001EPSS

2022-09-05 10:15 AM
32
8
cve
cve

CVE-2023-34408

DokuWiki before 2023-04-04a allows XSS via RSS...

5.4CVSS

5.1AI Score

0.001EPSS

2023-06-05 02:15 AM
115
cve
cve

CVE-2017-12583

DokuWiki through 2017-02-19b has XSS in the at parameter (aka the DATE_AT variable) to...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2017-18123

The call parameter of /lib/exe/ajax.php in DokuWiki through 2017-02-19e does not properly encode user input, which leads to a reflected file download vulnerability, and allows remote attackers to run arbitrary...

8.6CVSS

8.3AI Score

0.01EPSS

2018-02-03 03:29 PM
38
cve
cve

CVE-2017-12980

DokuWiki through 2017-02-19c has stored XSS when rendering a malicious RSS or Atom feed, in /inc/parser/xhtml.php. An attacker can create or edit a wiki that uses RSS or Atom data from an attacker-controlled server to trigger JavaScript execution. The JavaScript can be in an author field, as...

6.1CVSS

6.3AI Score

0.001EPSS

2017-08-21 07:29 AM
27
cve
cve

CVE-2017-12979

DokuWiki through 2017-02-19c has stored XSS when rendering a malicious language name in a code element, in /inc/parser/xhtml.php. An attacker can create or edit a wiki with this element to trigger JavaScript...

6.1CVSS

6.4AI Score

0.001EPSS

2017-08-21 07:29 AM
24
cve
cve

CVE-2016-7965

DokuWiki 2016-06-26a and older uses $_SERVER[HTTP_HOST] instead of the baseurl setting as part of the password-reset URL. This can lead to phishing attacks. (A remote unauthenticated attacker can change the URL's hostname via the HTTP Host header.) The vulnerability can be triggered only if the...

6.5CVSS

7.2AI Score

0.003EPSS

2016-10-31 10:59 AM
27
cve
cve

CVE-2016-7964

The sendRequest method in HTTPClient Class in file /inc/HTTPClient.php in DokuWiki 2016-06-26a and older, when media file fetching is enabled, has no way to restrict access to private networks. This allows users to scan ports of internal networks via SSRF, such as 10.0.0.1/8, 172.16.0.0/12, and...

8.6CVSS

8.3AI Score

0.001EPSS

2016-10-31 10:59 AM
20
cve
cve

CVE-2015-2172

DokuWiki before 2014-05-05d and before 2014-09-29c does not properly check permissions for the ACL plugins, which allows remote authenticated users to gain privileges and add or delete ACL rules via a request to the XMLRPC...

6.5AI Score

0.011EPSS

2015-03-30 02:59 PM
27
cve
cve

CVE-2014-9253

The default file type whitelist configuration in conf/mime.conf in the Media Manager in DokuWiki before 2014-09-29b allows remote attackers to execute arbitrary web script or HTML by uploading an SWF file, then accessing it via the media parameter to...

6.9AI Score

0.002EPSS

2014-12-17 06:59 PM
25
cve
cve

CVE-2014-8763

DokuWiki before 2014-05-05b, when using Active Directory for LDAP authentication, allows remote attackers to bypass authentication via a password starting with a null (\0) character and a valid user name, which triggers an unauthenticated...

7.1AI Score

0.006EPSS

2014-10-22 02:55 PM
33
cve
cve

CVE-2014-8761

inc/template.php in DokuWiki before 2014-05-05a only checks for access to the root namespace, which allows remote attackers to access arbitrary images via a media file details ajax...

6.6AI Score

0.007EPSS

2014-10-22 02:55 PM
30
cve
cve

CVE-2014-8764

DokuWiki 2014-05-05a and earlier, when using Active Directory for LDAP authentication, allows remote attackers to bypass authentication via a user name and password starting with a null (\0) character, which triggers an anonymous...

6.9AI Score

0.006EPSS

2014-10-22 02:55 PM
33
cve
cve

CVE-2014-8762

The ajax_mediadiff function in DokuWiki before 2014-05-05a allows remote attackers to access arbitrary images via a crafted namespace in the ns...

6.5AI Score

0.007EPSS

2014-10-22 02:55 PM
27
cve
cve

CVE-2012-3354

doku.php in DokuWiki, as used in Fedora 16, 17, and 18, when certain PHP error levels are set, allows remote attackers to obtain sensitive information via the prefix parameter, which reveals the installation path in an error...

6.1AI Score

0.006EPSS

2012-11-20 12:55 AM
24
cve
cve

CVE-2011-3727

DokuWiki 2009-12-25c allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by lib/tpl/index.php and certain other...

5.9AI Score

0.009EPSS

2011-09-23 11:55 PM
22
cve
cve

CVE-2011-2510

Cross-site scripting (XSS) vulnerability in the RSS embedding feature in DokuWiki before 2011-05-25a Rincewind allows remote attackers to inject arbitrary web script or HTML via a...

5.4AI Score

0.003EPSS

2011-07-14 11:55 PM
25
cve
cve

CVE-2010-0288

A typo in the administrator permission check in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25b allows remote attackers to gain privileges and access closed wikis by editing current ACL statements, as demonstrated in the wild in January...

6.6AI Score

0.015EPSS

2010-02-15 06:30 PM
45
cve
cve

CVE-2010-0287

Directory traversal vulnerability in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25b allows remote attackers to list the contents of arbitrary directories via a .. (dot dot) in the ns...

6.5AI Score

0.006EPSS

2010-02-15 06:30 PM
35
cve
cve

CVE-2010-0289

Multiple cross-site request forgery (CSRF) vulnerabilities in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25c allow remote attackers to hijack the authentication of administrators for requests that modify access control rules, and other unspecified requests, via...

7.1AI Score

0.003EPSS

2010-02-15 06:30 PM
33