Vulnerabilities > Xwiki > Xwiki > 14.10

DATE CVE VULNERABILITY TITLE RISK
2023-06-23 CVE-2023-34465 Improper Privilege Management vulnerability in Xwiki
XWiki Platform is a generic wiki platform.
network
low complexity
xwiki CWE-269
8.1
2023-06-23 CVE-2023-34466 Information Exposure vulnerability in Xwiki
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.
network
low complexity
xwiki CWE-200
4.3
2023-06-23 CVE-2023-34464 Cross-site Scripting vulnerability in Xwiki
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.
network
low complexity
xwiki CWE-79
5.4
2023-06-20 CVE-2023-35166 Unspecified vulnerability in Xwiki
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.
network
low complexity
xwiki
8.8
2023-04-16 CVE-2023-29508 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Xwiki
XWiki Commons are technical libraries common to several other top level XWiki projects.
network
low complexity
xwiki CWE-80
5.4
2023-04-16 CVE-2023-29509 Code Injection vulnerability in Xwiki
XWiki Commons are technical libraries common to several other top level XWiki projects.
network
low complexity
xwiki CWE-94
8.8
2023-04-16 CVE-2023-29211 Code Injection vulnerability in Xwiki
XWiki Commons are technical libraries common to several other top level XWiki projects.
network
low complexity
xwiki CWE-94
8.8
2023-04-16 CVE-2023-29212 Code Injection vulnerability in Xwiki
XWiki Commons are technical libraries common to several other top level XWiki projects.
network
low complexity
xwiki CWE-94
8.8
2023-04-16 CVE-2023-29214 Code Injection vulnerability in Xwiki
XWiki Commons are technical libraries common to several other top level XWiki projects.
network
low complexity
xwiki CWE-94
8.8
2023-04-16 CVE-2023-29506 Cross-site Scripting vulnerability in Xwiki
XWiki Commons are technical libraries common to several other top level XWiki projects.
network
low complexity
xwiki CWE-79
6.1