RSS   Vulnerabilities for 'Websvn'   RSS

2021-10-26
 
CVE-2011-2195

CWE-78
 

 
A flaw was found in WebSVN 2.3.2. Without prior authentication, if the 'allowDownload' option is enabled in config.php, an attacker can invoke the dl.php script and pass a well formed 'path' argument to execute arbitrary commands against the underlying operating system.

 
2021-05-18
 
CVE-2021-32305

CWE-78
 

 
WebSVN before 2.6.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the search parameter.

 
2016-05-11
 
CVE-2016-1236

 

 
Multiple cross-site scripting (XSS) vulnerabilities in (1) revision.php, (2) log.php, (3) listing.php, and (4) comp.php in WebSVN allow context-dependent attackers to inject arbitrary web script or HTML via the name of a (a) file or (b) directory in a repository.

 
2016-04-07
 
CVE-2016-2511

 

 
Cross-site scripting (XSS) vulnerability in WebSVN 2.3.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the path parameter to log.php.

 
2015-01-21
 
CVE-2013-6892

 

 
WebSVN 2.3.3 allows remote authenticated users to read arbitrary files via a symlink attack in a commit.

 
2012-10-25
 
CVE-2011-5221

 

 
Cross-site scripting (XSS) vulnerability in the getLog function in svnlook.php in WebSVN before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via the path parameter to (1) comp.php, (2) diff.php, or (3) revision.php.

 
2007-06-05
 
CVE-2007-3056

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in filedetails.php in WebSVN 2.0rc4, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the path parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top