Vulnerabilities > Websvn

DATE CVE VULNERABILITY TITLE RISK
2021-10-26 CVE-2011-2195 OS Command Injection vulnerability in Websvn 2.3.2
A flaw was found in WebSVN 2.3.2.
network
websvn CWE-78
critical
9.3
2021-05-18 CVE-2021-32305 OS Command Injection vulnerability in Websvn
WebSVN before 2.6.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the search parameter.
network
low complexity
websvn CWE-78
critical
10.0
2016-05-11 CVE-2016-1236 Cross-site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in (1) revision.php, (2) log.php, (3) listing.php, and (4) comp.php in WebSVN allow context-dependent attackers to inject arbitrary web script or HTML via the name of a (a) file or (b) directory in a repository.
network
websvn debian CWE-79
4.3
2016-04-07 CVE-2016-2511 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in WebSVN 2.3.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the path parameter to log.php.
network
debian websvn CWE-79
4.3
2015-01-21 CVE-2013-6892 Information Exposure vulnerability in multiple products
WebSVN 2.3.3 allows remote authenticated users to read arbitrary files via a symlink attack in a commit.
3.5
2012-10-25 CVE-2011-5221 Cross-Site Scripting vulnerability in Websvn
Cross-site scripting (XSS) vulnerability in the getLog function in svnlook.php in WebSVN before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via the path parameter to (1) comp.php, (2) diff.php, or (3) revision.php.
network
websvn CWE-79
4.3
2007-06-06 CVE-2007-3056 Cross-Site Scripting vulnerability in Websvn 1.61/2.0
Cross-site scripting (XSS) vulnerability in filedetails.php in WebSVN 2.0rc4, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the path parameter.
network
websvn CWE-79
4.3