Vulnerabilities > Foswiki > Foswiki > 1.0.2

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-33756 Path Traversal vulnerability in Foswiki
An issue in the SpreadSheetPlugin component of Foswiki v2.1.7 and below allows attackers to execute a directory traversal.
network
low complexity
foswiki CWE-22
7.5
2019-11-01 CVE-2013-1666 Code Injection vulnerability in Foswiki
Foswiki before 1.1.8 contains a code injection vulnerability in the MAKETEXT macro.
network
foswiki CWE-94
6.8
2013-01-04 CVE-2012-6330 Numeric Errors vulnerability in multiple products
The localization functionality in TWiki before 5.1.3, and Foswiki 1.0.x through 1.0.10 and 1.1.x through 1.1.6, allows remote attackers to cause a denial of service (memory consumption) via a large integer in a %MAKETEXT% macro.
network
low complexity
twiki foswiki CWE-189
5.0
2009-04-30 CVE-2009-1434 Cross-Site Request Forgery (CSRF) vulnerability in Foswiki
Cross-site request forgery (CSRF) vulnerability in Foswiki before 1.0.5 allows remote attackers to hijack the authentication of arbitrary users for requests that modify pages, change permissions, or change group memberships, as demonstrated by a URL for a (1) save or (2) view script in the SRC attribute of an IMG element, a related issue to CVE-2009-1339.
network
foswiki CWE-352
6.8