Vulnerabilities > Apache > Jspwiki > 2.2.14

DATE CVE VULNERABILITY TITLE RISK
2023-05-25 CVE-2022-46907 Cross-site Scripting vulnerability in Apache Jspwiki
A carefully crafted request on several JSPWiki plugins could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
network
low complexity
apache CWE-79
6.1
2022-02-25 CVE-2022-24947 Cross-Site Request Forgery (CSRF) vulnerability in Apache Jspwiki
Apache JSPWiki user preferences form is vulnerable to CSRF attacks, which can lead to account takeover.
network
apache CWE-352
6.8
2022-02-25 CVE-2022-24948 Cross-site Scripting vulnerability in Apache Jspwiki
A carefully crafted user preferences for submission could trigger an XSS vulnerability on Apache JSPWiki, related to the user preferences screen, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
network
apache CWE-79
4.3
2021-11-24 CVE-2021-40369 Cross-site Scripting vulnerability in Apache Jspwiki
A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the Denounce plugin, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
network
low complexity
apache CWE-79
6.1
2021-11-24 CVE-2021-44140 Incorrect Default Permissions vulnerability in Apache Jspwiki
Remote attackers may delete arbitrary files in a system hosting a JSPWiki instance, versions up to 2.11.0.M8, by using a carefuly crafted http request on logout, given that those files are reachable to the user running the JSPWiki instance.
network
low complexity
apache CWE-276
6.4
2019-09-23 CVE-2019-12407 Cross-site Scripting vulnerability in Apache Jspwiki
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the remember parameter on some of the JSPs, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
network
apache CWE-79
4.3
2019-09-23 CVE-2019-10090 Cross-site Scripting vulnerability in Apache Jspwiki
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the plain editor, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
network
apache CWE-79
4.3
2019-09-23 CVE-2019-12404 Cross-site Scripting vulnerability in Apache Jspwiki
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to InfoContent.jsp, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
network
apache CWE-79
4.3
2019-09-23 CVE-2019-10089 Cross-site Scripting vulnerability in Apache Jspwiki
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the WYSIWYG editor, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
network
apache CWE-79
4.3
2019-09-23 CVE-2019-10087 Cross-site Scripting vulnerability in Apache Jspwiki
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the Page Revision History, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
network
apache CWE-79
4.3