Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Andreas Gohr Subscribe
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-2128 1 Andreas Gohr 1 Dokuwiki 2023-02-12 6.8 MEDIUM N/A
** DISPUTED ** Cross-site request forgery (CSRF) vulnerability in doku.php in DokuWiki 2012-01-25 Angua allows remote attackers to hijack the authentication of administrators for requests that add arbitrary users. NOTE: this issue has been disputed by the vendor, who states that it is resultant from CVE-2012-2129: "the exploit code simply uses the XSS hole to extract a valid CSRF token."
CVE-2006-2878 1 Andreas Gohr 1 Dokuwiki 2018-10-18 7.5 HIGH N/A
The spellchecker (spellcheck.php) in DokuWiki 2006/06/04 and earlier allows remote attackers to insert and execute arbitrary PHP code via "complex curly syntax" that is inserted into a regular expression that is processed by preg_replace with the /e (executable) modifier.
CVE-2006-4679 1 Andreas Gohr 1 Dokuwiki 2018-10-17 5.0 MEDIUM N/A
DokuWiki before 2006-03-09c enables the debug feature by default, which allows remote attackers to obtain sensitive information by calling doku.php with the X-DOKUWIKI-DO HTTP header set to "debug".
CVE-2006-4675 1 Andreas Gohr 1 Dokuwiki 2018-10-17 7.5 HIGH N/A
Unrestricted file upload vulnerability in lib/exe/media.php in DokuWiki before 2006-03-09c allows remote attackers to upload executable files into the data/media folder via unspecified vectors.
CVE-2006-4674 1 Andreas Gohr 1 Dokuwiki 2018-10-17 7.5 HIGH N/A
Direct static code injection vulnerability in doku.php in DokuWiki before 2006-030-09c allows remote attackers to execute arbitrary PHP code via the X-FORWARDED-FOR HTTP header, which is stored in config.php.
CVE-2012-2129 1 Andreas Gohr 1 Dokuwiki 2017-08-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in doku.php in DokuWiki 2012-01-25 Angua allows remote attackers to inject arbitrary web script or HTML via the target parameter in an edit action.
CVE-2006-6965 1 Andreas Gohr 1 Dokuwiki 2017-07-28 4.3 MEDIUM N/A
CRLF injection vulnerability in lib/exe/fetch.php in DokuWiki 2006-03-09e, and possibly earlier, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the media parameter. NOTE: this issue can be leveraged for XSS attacks.
CVE-2006-2945 1 Andreas Gohr 1 Dokuwiki 2017-07-19 4.0 MEDIUM N/A
Unspecified vulnerability in the user profile change functionality in DokuWiki, when Access Control Lists are enabled, allows remote authenticated users to read unauthorized files via unknown attack vectors.
CVE-2006-1165 1 Andreas Gohr 1 Dokuwiki 2017-07-19 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the mediamanager module in DokuWiki before 2006-03-05 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors relating to "handling EXIF data."
CVE-2004-2559 1 Andreas Gohr 1 Dokuwiki 2017-07-10 7.5 HIGH N/A
DokuWiki before 2004-10-19 allows remote attackers to access administrative functionality including (1) Mediaselectiondialog, (2) Recent changes, (3) feed, and (4) search, possibly due to the lack of ACL checks.
CVE-2004-2560 1 Andreas Gohr 1 Dokuwiki 2017-07-10 7.5 HIGH N/A
DokuWiki before 2004-10-19, when used on a web server that permits execution based on file extension, allows remote attackers to execute arbitrary code by uploading a file with an appropriate extension such as ".php" or ".cgi".
CVE-2012-0283 1 Andreas Gohr 1 Dokuwiki 2013-08-21 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the tpl_mediaFileList function in inc/template.php in DokuWiki before 2012-01-25b allows remote attackers to inject arbitrary web script or HTML via the ns parameter in a medialist action to lib/exe/ajax.php.
CVE-2006-5098 1 Andreas Gohr 1 Dokuwiki 2011-03-07 5.0 MEDIUM N/A
lib/exec/fetch.php in DokuWiki before 2006-03-09e allows remote attackers to cause a denial of service (CPU consumption) via large w and h parameters, when resizing an image.
CVE-2006-5099 1 Andreas Gohr 1 Dokuwiki 2011-03-07 7.5 HIGH N/A
lib/exec/fetch.php in DokuWiki before 2006-03-09e, when conf[imconvert] is configured to use ImageMagick, allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) w and (2) h parameters, which are not filtered when invoking convert.