RSS   Vulnerabilities for 'Pmwiki'   RSS

2020-02-05
 
CVE-2010-4662

CWE-79
 

 
PmWiki before 2.2.21 has XSS.

 
2011-12-22
 
CVE-2011-4453

CWE-94
 

 
The PageListSort function in scripts/pagelist.php in PmWiki 2.x before 2.2.35 allows remote attackers to execute arbitrary code via PHP sequences in a crafted order parameter in a pagelist directive, leading to unintended use of the PHP create_function function.

 
2011-03-01
 
CVE-2010-4748

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in pmwiki.php in PmWiki 2.2.20 allows remote attackers to inject arbitrary web script or HTML via the from parameter to Main/WikiSandbox. NOTE: some of these details are obtained from third party information.

 
2010-05-12
 
CVE-2010-1481

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the table feature in PmWiki 2.2.15 allows remote authenticated users to inject arbitrary web script or HTML via the width attribute.

 
2006-08-30
 
CVE-2006-4453

 

 
Cross-site scripting (XSS) vulnerability in PmWiki before 2.1.18 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving "table markups".

 
2006-06-06
 
CVE-2006-2840

 

 
Cross-site scripting (XSS) vulnerability in (1) uploads.php and (2) "url links" in PmWiki 2.1.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

 
2006-01-31
 
CVE-2006-0479

 

 
pmwiki.php in PmWiki 2.1 beta 20, with register_globals enabled, allows remote attackers to bypass protection mechanisms that deregister global variables by setting both a GPC variable and a GLOBALS[] variable with the same name, which causes PmWiki to unset the GLOBALS[] variable but not the GPC variable, which creates resultant vulnerabilities such as remote file inclusion and cross-site scripting (XSS).

 
2005-11-26
 
CVE-2005-3849

CWE-Other
 

 
Cross-site scripting (XSS) vulnerability in the Search module in PmWiki up to 2.0.12 allows remote attackers to inject arbitrary web script or HTML via the q parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top