Vulnerabilities > Matomo > Matomo > 0.2.24

DATE CVE VULNERABILITY TITLE RISK
2019-11-20 CVE-2013-0195 Cross-site Scripting vulnerability in Matomo
Cross-site Scripting (XSS) in Piwik before 1.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
matomo CWE-79
4.3
2019-11-20 CVE-2013-0194 Cross-site Scripting vulnerability in Matomo
Cross-site Scripting (XSS) in Piwik before 1.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
matomo CWE-79
4.3
2019-11-20 CVE-2013-0193 Cross-site Scripting vulnerability in Matomo
Cross-site Scripting (XSS) in Piwik before 1.10.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
matomo CWE-79
4.3
2015-11-16 CVE-2015-7816 Unspecified vulnerability in Matomo
The DisplayTopKeywords function in plugins/Referrers/Controller.php in Piwik before 2.15.0 allows remote attackers to conduct PHP object injection attacks, conduct Server-Side Request Forgery (SSRF) attacks, and execute arbitrary PHP code via a crafted HTTP header.
network
low complexity
matomo
7.5
2015-11-16 CVE-2015-7815 Path Traversal vulnerability in Matomo
Directory traversal vulnerability in core/ViewDataTable/Factory.php in Piwik before 2.15.0 allows remote attackers to include and execute arbitrary local files via the viewDataTable parameter.
network
low complexity
matomo CWE-22
7.5
2013-03-21 CVE-2013-2633 Improper Input Validation vulnerability in Matomo
Piwik before 1.11 accepts input from a POST request instead of a GET request in unspecified circumstances, which might allow attackers to obtain sensitive information by leveraging the logging of parameters.
network
low complexity
matomo CWE-20
5.0
2013-03-21 CVE-2013-1844 Cross-Site Scripting vulnerability in Matomo
Cross-site scripting (XSS) vulnerability in Piwik before 1.11 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
matomo CWE-79
4.3
2012-11-19 CVE-2012-4541 Cross-Site Scripting vulnerability in Matomo
Cross-site scripting (XSS) vulnerability in Piwik before 1.9 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
matomo CWE-79
4.3
2011-01-10 CVE-2011-0401 Permissions, Privileges, and Access Controls vulnerability in Matomo
Piwik before 1.1 does not properly limit the number of files stored under tmp/sessions/, which might allow remote attackers to cause a denial of service (inode consumption) by establishing many sessions.
network
low complexity
matomo CWE-264
5.0
2011-01-10 CVE-2011-0400 Configuration vulnerability in Matomo
Cookie.php in Piwik before 1.1 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
network
low complexity
matomo CWE-16
5.0