Vulnerabilities > Dokuwiki

DATE CVE VULNERABILITY TITLE RISK
2015-03-30 CVE-2015-2172 Improper Access Control vulnerability in Dokuwiki
DokuWiki before 2014-05-05d and before 2014-09-29c does not properly check permissions for the ACL plugins, which allows remote authenticated users to gain privileges and add or delete ACL rules via a request to the XMLRPC API.
network
low complexity
dokuwiki CWE-284
6.5
2014-12-17 CVE-2014-9253 Cross-Site Scripting vulnerability in multiple products
The default file type whitelist configuration in conf/mime.conf in the Media Manager in DokuWiki before 2014-09-29b allows remote attackers to execute arbitrary web script or HTML by uploading an SWF file, then accessing it via the media parameter to lib/exe/fetch.php.
4.3
2014-10-22 CVE-2014-8764 Improper Authentication vulnerability in multiple products
DokuWiki 2014-05-05a and earlier, when using Active Directory for LDAP authentication, allows remote attackers to bypass authentication via a user name and password starting with a null (\0) character, which triggers an anonymous bind.
network
low complexity
mageia-project dokuwiki CWE-287
5.0
2014-10-22 CVE-2014-8763 Improper Authentication vulnerability in multiple products
DokuWiki before 2014-05-05b, when using Active Directory for LDAP authentication, allows remote attackers to bypass authentication via a password starting with a null (\0) character and a valid user name, which triggers an unauthenticated bind.
network
low complexity
dokuwiki mageia-project CWE-287
5.0
2014-10-22 CVE-2014-8762 Information Exposure vulnerability in Dokuwiki
The ajax_mediadiff function in DokuWiki before 2014-05-05a allows remote attackers to access arbitrary images via a crafted namespace in the ns parameter.
network
low complexity
dokuwiki CWE-200
5.0
2014-10-22 CVE-2014-8761 Information Exposure vulnerability in Dokuwiki
inc/template.php in DokuWiki before 2014-05-05a only checks for access to the root namespace, which allows remote attackers to access arbitrary images via a media file details ajax call.
network
low complexity
dokuwiki CWE-200
5.0
2012-11-20 CVE-2012-3354 Information Exposure vulnerability in multiple products
doku.php in DokuWiki, as used in Fedora 16, 17, and 18, when certain PHP error levels are set, allows remote attackers to obtain sensitive information via the prefix parameter, which reveals the installation path in an error message.
4.3
2011-09-23 CVE-2011-3727 Information Exposure vulnerability in Dokuwiki 20091225C
DokuWiki 2009-12-25c allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by lib/tpl/index.php and certain other files.
network
low complexity
dokuwiki CWE-200
5.0
2011-07-14 CVE-2011-2510 Cross-Site Scripting vulnerability in Dokuwiki
Cross-site scripting (XSS) vulnerability in the RSS embedding feature in DokuWiki before 2011-05-25a Rincewind allows remote attackers to inject arbitrary web script or HTML via a link.
network
dokuwiki CWE-79
4.3
2010-02-15 CVE-2010-0289 Cross-Site Request Forgery (CSRF) vulnerability in Dokuwiki
Multiple cross-site request forgery (CSRF) vulnerabilities in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25c allow remote attackers to hijack the authentication of administrators for requests that modify access control rules, and other unspecified requests, via unknown vectors.
network
dokuwiki CWE-352
6.8