Vulnerabilities > Twiki

DATE CVE VULNERABILITY TITLE RISK
2020-02-17 CVE-2014-7236 Injection vulnerability in Twiki
Eval injection vulnerability in lib/TWiki/Plugins.pm in TWiki before 6.0.1 allows remote attackers to execute arbitrary Perl code via the debugenableplugins parameter to do/view/Main/WebHome.
network
low complexity
twiki CWE-74
6.4
2019-11-07 CVE-2013-1751 Improper Input Validation vulnerability in Twiki
TWiki before 5.1.4 allows remote attackers to execute arbitrary shell commands by sending a crafted '%MAKETEXT{}%' parameter value containing Perl backtick characters.
network
low complexity
twiki CWE-20
critical
10.0
2019-11-01 CVE-2005-3056 Injection vulnerability in Twiki 200409023
TWiki allows arbitrary shell command execution via the Include function
network
low complexity
twiki CWE-74
7.5
2019-03-21 CVE-2018-20212 Cross-site Scripting vulnerability in Twiki 6.0.2
bin/statistics in TWiki 6.0.2 allows cross-site scripting (XSS) via the webs parameter.
network
twiki CWE-79
4.3
2014-12-31 CVE-2014-9367 Cross-Site Scripting vulnerability in Twiki 6.0.0/6.0.1
Incomplete blacklist vulnerability in the urlEncode function in lib/TWiki.pm in TWiki 6.0.0 and 6.0.1 allows remote attackers to conduct cross-site scripting (XSS) attacks via a "'" (single quote) in the scope parameter to do/view/TWiki/WebSearch.
network
twiki CWE-79
4.3
2014-12-31 CVE-2014-9325 Cross-Site Scripting vulnerability in Twiki 6.0.1
Multiple cross-site scripting (XSS) vulnerabilities in TWiki 6.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) QUERYSTRING variable in lib/TWiki.pm or (2) QUERYPARAMSTRING variable in lib/TWiki/UI/View.pm, as demonstrated by the QUERY_STRING to do/view/Main/TWikiPreferences.
network
twiki CWE-79
4.3
2014-10-16 CVE-2014-7237 Permissions, Privileges, and Access Controls vulnerability in multiple products
lib/TWiki/Sandbox.pm in TWiki 6.0.0 and earlier, when running on Windows, allows remote attackers to bypass intended access restrictions and upload files with restricted names via a null byte (%00) in a filename to bin/upload.cgi, as demonstrated using .htaccess to execute arbitrary code.
6.8
2013-01-04 CVE-2012-6330 Numeric Errors vulnerability in multiple products
The localization functionality in TWiki before 5.1.3, and Foswiki 1.0.x through 1.0.10 and 1.1.x through 1.1.6, allows remote attackers to cause a denial of service (memory consumption) via a large integer in a %MAKETEXT% macro.
network
low complexity
twiki foswiki CWE-189
5.0
2012-02-02 CVE-2012-0979 Cross-Site Scripting vulnerability in Twiki 5.1.1
Cross-site scripting (XSS) vulnerability in TWiki allows remote attackers to inject arbitrary web script or HTML via the organization field in a profile, involving (1) registration or (2) editing of the user.
network
twiki CWE-79
4.3
2011-09-30 CVE-2011-3010 Cross-Site Scripting vulnerability in Twiki
Multiple cross-site scripting (XSS) vulnerabilities in TWiki before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the newtopic parameter in a WebCreateNewTopic action, related to the TWiki.WebCreateNewTopicTemplate topic; or (2) the query string to SlideShow.pm in the SlideShowPlugin.
network
twiki CWE-79
4.3