Page 5 of 27 results (0.021 seconds)

CVSS: 5.0EPSS: 1%CPEs: 3EXPL: 1

lib/exec/fetch.php in DokuWiki before 2006-03-09e allows remote attackers to cause a denial of service (CPU consumption) via large w and h parameters, when resizing an image. lib/exec/fetch.php en DokuWiki anterior a 09/03/2006 permite a un atacante remoto provocar una denegación de servicio (consumo de CPU) a través de los parámetros w y h, cuando se está redimensionando una imagen. • http://bugs.splitbrain.org/?do=details&id=924 http://secunia.com/advisories/22192 http://secunia.com/advisories/22199 http://security.gentoo.org/glsa/glsa-200609-20.xml http://www.vupen.com/english/advisories/2006/3851 •

CVSS: 7.5EPSS: 1%CPEs: 27EXPL: 1

Unrestricted file upload vulnerability in lib/exe/media.php in DokuWiki before 2006-03-09c allows remote attackers to upload executable files into the data/media folder via unspecified vectors. Vulnerabilidad de actualización de archivo no restringida en lib/exe/media.php en DokuWiki anterior a 09/03/2006 permite a un atacante remoto actualizar archivos ejecutables dentro de la carpeta data/media a través de vectores no especificados. • http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html http://secunia.com/advisories/21819 http://secunia.com/advisories/21936 http://security.gentoo.org/glsa/glsa-200609-10.xml http://securityreason.com/securityalert/1537 http://www.securityfocus.com/archive/1/445516/100/0/threaded •

CVSS: 5.0EPSS: 0%CPEs: 27EXPL: 1

DokuWiki before 2006-03-09c enables the debug feature by default, which allows remote attackers to obtain sensitive information by calling doku.php with the X-DOKUWIKI-DO HTTP header set to "debug". DokuWiki anterior al 9/03/2006 habilita la característica de depuración, lo cual permite a un atacante remoto obtener información sensible a través de la llamada a doku.php con la cabecera X-DOKUWIKI-DO HTTP fija el "depurador". • http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html http://secunia.com/advisories/21936 http://security.gentoo.org/glsa/glsa-200609-10.xml http://securityreason.com/securityalert/1537 http://www.securityfocus.com/archive/1/445516/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/28819 •

CVSS: 7.5EPSS: 1%CPEs: 27EXPL: 1

Direct static code injection vulnerability in doku.php in DokuWiki before 2006-030-09c allows remote attackers to execute arbitrary PHP code via the X-FORWARDED-FOR HTTP header, which is stored in config.php. Vulnerabilidad de inyección de código estático directo en doku.php en DokuWiki anterior a 30/09/2006 permite a un atacante remoto ejecutar código PHP de su elección a través de la cabecera X-FORWARDED-FOR HTTP, la cual está almancenada en config.php. • http://bugs.splitbrain.org/index.php?do=details&id=906 http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html http://secunia.com/advisories/21819 http://secunia.com/advisories/21936 http://security.gentoo.org/glsa/glsa-200609-10.xml http://securityreason.com/securityalert/1537 http://www.securityfocus.com/archive/1/445516/100/0/threaded •

CVSS: 4.0EPSS: 0%CPEs: 27EXPL: 0

Unspecified vulnerability in the user profile change functionality in DokuWiki, when Access Control Lists are enabled, allows remote authenticated users to read unauthorized files via unknown attack vectors. • http://bugs.splitbrain.org/?do=details&id=825 http://secunia.com/advisories/20478 http://www.vupen.com/english/advisories/2006/2172 https://exchange.xforce.ibmcloud.com/vulnerabilities/27081 •