Page 4 of 20 results (0.004 seconds)

CVSS: 7.5EPSS: 11%CPEs: 6EXPL: 2

Eval injection vulnerability in the configure script in TWiki 4.0.0 through 4.0.4 allows remote attackers to execute arbitrary Perl code via an HTTP POST request containing a parameter name starting with "TYPEOF". Vulnerabilidad de inyección en eval (evaluación directa de código dinámico) en la secuencia de comandos de configuración en TWiki 4.0.0 hasta 4.0.4 permite a atacantes remotos ejecutar código Perl de su elección mediante una petición HTTP POST que contiene un parámetro nombre (name) que empieza por "TYPEOF". • https://www.exploit-db.com/exploits/2143 http://secunia.com/advisories/21235 http://securitytracker.com/id?1016603 http://twiki.org/cgi-bin/view/Codev/SecurityAlertCmdExecWithConfigure http://www.osvdb.org/displayvuln.php?osvdb_id=27556 http://www.securityfocus.com/bid/19188 http://www.vupen.com/english/advisories/2006/2995 https://exchange.xforce.ibmcloud.com/vulnerabilities/28049 •

CVSS: 4.0EPSS: 2%CPEs: 13EXPL: 1

TWiki 01-Dec-2000 up to 4.0.3 allows remote attackers to bypass the upload filter and execute arbitrary code via filenames with double extensions such as ".php.en", ".php.1", and other allowed extensions that are not .txt. NOTE: this is only a vulnerability when the server allows script execution in the pub directory. Vulnerabilidad en TWiki desde la versión del 01-Dic-2000 hasta la versión v4.0.3 que permite a atacantes remotos saltarse el "upload filter" (filtro o control de subida) y ejecutar código de su elección a traves de nombres de ficheros con dos extensiones como ".php.en", ".php.1" y otras extensiones disponibles que no son .txt. NOTA: para que se produzca esta vulnerabilidad el servidor debe permiter la ejecución de scripts en un directorio público. • http://secunia.com/advisories/20992 http://securitytracker.com/id?1016458 http://twiki.org/cgi-bin/view/Codev/SecurityAlertSecureFileUploads http://www.securityfocus.com/bid/18854 http://www.vupen.com/english/advisories/2006/2677 •

CVSS: 5.1EPSS: 2%CPEs: 3EXPL: 0

TWiki 4.0.0, 4.0.1, and 4.0.2 allows remote attackers to gain Twiki administrator privileges via a TWiki.TWikiRegistration form with a modified action attribute that references the Sandbox web instead of the user web, which can then be used to associate the user's login name with the WikiName of a member of the TWikiAdminGroup. TWiki 4.0.0, 4.0.1 y 4.0.2 permite a atacantes remotos obtener privielgios de administrador de Twiki a través de un formulario TWiki.TWikiRegistration con un atributo de acción modificado que hace referencia a la Sandbox web en lugar de la user web, lo que puede ser utilizado para asociar el nombre de inicio de sesión de un usuario con el WikiName de un miembro de TWikiAdminGroup. • http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0032.html http://secunia.com/advisories/20596 http://securitytracker.com/id?1016323 http://twiki.org/cgi-bin/view/Codev/SecurityAlertTWiki4PrivilegeElevation http://www.osvdb.org/26623 http://www.securityfocus.com/bid/18506 http://www.vupen.com/english/advisories/2006/2415 https://exchange.xforce.ibmcloud.com/vulnerabilities/27336 •

CVSS: 4.0EPSS: 0%CPEs: 9EXPL: 0

TWiki 4.0, 4.0.1, and 20010901 through 20040904 allows remote authenticated users with edit rights to cause a denial of service (infinite recursion leading to CPU and memory consumption) via INCLUDE by URL statements that form a loop, such as a page that includes itself. • http://secunia.com/advisories/19410 http://twiki.org/cgi-bin/view/Codev/SecurityAdvisoryDosAttackWithInclude http://www.securityfocus.com/bid/17267 http://www.vupen.com/english/advisories/2006/1116 https://exchange.xforce.ibmcloud.com/vulnerabilities/25445 •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

The (1) rdiff and (2) preview scripts in TWiki 4.0 and 4.0.1 ignore access control settings, which allows remote attackers to read restricted areas and access restricted content in TWiki topics. • http://secunia.com/advisories/19410 http://securitytracker.com/id?1015843 http://twiki.org/cgi-bin/view/Codev/SecurityAlertTWiki4RdiffPreviewAccess http://www.securityfocus.com/bid/17268 http://www.vupen.com/english/advisories/2006/1116 https://exchange.xforce.ibmcloud.com/vulnerabilities/25444 •