Vulnerabilities > Foswiki

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-24698 Path Traversal vulnerability in Foswiki
Insufficient parameter validation in the Foswiki::Sandbox component of Foswiki v2.1.7 and below allows attackers to perform a directory traversal via supplying a crafted web request.
network
low complexity
foswiki CWE-22
7.5
2023-08-08 CVE-2023-33756 Path Traversal vulnerability in Foswiki
An issue in the SpreadSheetPlugin component of Foswiki v2.1.7 and below allows attackers to execute a directory traversal.
network
low complexity
foswiki CWE-22
7.5
2019-11-01 CVE-2013-1666 Code Injection vulnerability in Foswiki
Foswiki before 1.1.8 contains a code injection vulnerability in the MAKETEXT macro.
network
foswiki CWE-94
6.8
2013-01-04 CVE-2012-6330 Numeric Errors vulnerability in multiple products
The localization functionality in TWiki before 5.1.3, and Foswiki 1.0.x through 1.0.10 and 1.1.x through 1.1.6, allows remote attackers to cause a denial of service (memory consumption) via a large integer in a %MAKETEXT% macro.
network
low complexity
twiki foswiki CWE-189
5.0
2012-02-08 CVE-2012-1004 Cross-Site Scripting vulnerability in Foswiki
Multiple cross-site scripting (XSS) vulnerabilities in UI/Register.pm in Foswiki before 1.1.5 allow remote authenticated users with CHANGE privileges to inject arbitrary web script or HTML via the (1) text, (2) FirstName, (3) LastName, (4) OrganisationName, (5) OrganisationUrl, (6) Profession, (7) Country, (8) State, (9) Address, (10) Location, (11) Telephone, (12) VoIP, (13) InstantMessagingIM, (14) Email, (15) HomePage, or (16) Comment parameter.
network
high complexity
foswiki CWE-79
2.1
2010-11-17 CVE-2010-4215 Permissions, Privileges, and Access Controls vulnerability in Foswiki 1.1.0/1.1.1
UI/Manage.pm in Foswiki 1.1.0 and 1.1.1 allows remote authenticated users to gain privileges by modifying the GROUP and ALLOWTOPICCHANGE preferences in the topic preferences for Main.AdminGroup.
network
low complexity
foswiki CWE-264
6.5
2010-05-07 CVE-2009-4853 Cross-Site Scripting vulnerability in Jumpbox 1.1.0
Multiple cross-site scripting (XSS) vulnerabilities in JumpBox before 1.1.2 for Foswiki Wiki System allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2009-04-30 CVE-2009-1434 Cross-Site Request Forgery (CSRF) vulnerability in Foswiki
Cross-site request forgery (CSRF) vulnerability in Foswiki before 1.0.5 allows remote attackers to hijack the authentication of arbitrary users for requests that modify pages, change permissions, or change group memberships, as demonstrated by a URL for a (1) save or (2) view script in the SRC attribute of an IMG element, a related issue to CVE-2009-1339.
network
foswiki CWE-352
6.8