![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-42758
https://notcve.org/view.php?id=CVE-2024-42758
16 Aug 2024 — A Cross-site Scripting (XSS) vulnerability exists in version v2024-01-05 of the indexmenu plugin when is used and enabled in Dokuwiki (Open Source Wiki Engine). A malicious attacker can input XSS payloads for example when creating or editing existing page, to trigger the XSS on Dokuwiki, which is then stored in .txt file (due to nature of how Dokuwiki is designed), which presents stored XSS. • https://github.com/1s1ldur/CVE-2024-42758 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-2129
https://notcve.org/view.php?id=CVE-2012-2129
27 Aug 2012 — Cross-site scripting (XSS) vulnerability in doku.php in DokuWiki 2012-01-25 Angua allows remote attackers to inject arbitrary web script or HTML via the target parameter in an edit action. Vulnerabilidad de ejecución de ejecución de comandos en sitios cruzados (XSS) en doku.php en DokuWiki 2012-01-25 Angua permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro de destino en una acción de edición. • http://bugs.dokuwiki.org/index.php?do=details&task_id=2487 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-2128
https://notcve.org/view.php?id=CVE-2012-2128
27 Aug 2012 — Cross-site request forgery (CSRF) vulnerability in doku.php in DokuWiki 2012-01-25 Angua allows remote attackers to hijack the authentication of administrators for requests that add arbitrary users. NOTE: this issue has been disputed by the vendor, who states that it is resultant from CVE-2012-2129: "the exploit code simply uses the XSS hole to extract a valid CSRF token." ** EN DISPUTA ** Vulnerabilidad de fasificación de peticiones en sitios cruzados (CSRF) en doku.php en DokuWiki 2012-01-25 Angua permite... • http://bugs.dokuwiki.org/index.php?do=details&task_id=2488 • CWE-352: Cross-Site Request Forgery (CSRF) •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-0283
https://notcve.org/view.php?id=CVE-2012-0283
13 Jul 2012 — Cross-site scripting (XSS) vulnerability in the tpl_mediaFileList function in inc/template.php in DokuWiki before 2012-01-25b allows remote attackers to inject arbitrary web script or HTML via the ns parameter in a medialist action to lib/exe/ajax.php. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en la función tpl_mediaFileList en inc/template.php en DokuWiki anterior a 2012-01-25b, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetr... • http://bugs.dokuwiki.org/index.php?do=details&task_id=2561 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2006-6965
https://notcve.org/view.php?id=CVE-2006-6965
29 Jan 2007 — CRLF injection vulnerability in lib/exe/fetch.php in DokuWiki 2006-03-09e, and possibly earlier, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the media parameter. NOTE: this issue can be leveraged for XSS attacks. Vulnerabilidad de inyección CRLF en lib/exe/fetch.php en DokuWiki 2006-03-09e, y posiblemente anteriores, permite a atacantes remotos inyectar cabeceras HTTP de su elección y llevar a cabo ataques de división de respuest... • http://osvdb.org/31620 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2006-5099
https://notcve.org/view.php?id=CVE-2006-5099
29 Sep 2006 — lib/exec/fetch.php in DokuWiki before 2006-03-09e, when conf[imconvert] is configured to use ImageMagick, allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) w and (2) h parameters, which are not filtered when invoking convert. lib/exec/fetch.php en DokuWiki anterior a 09/03/2006, cuando se configura conf[imconvert] para usar ImageMagick, permite a un atacante remoto ejecutar comandos de su elección a través de los metacaracteres del interprete de comandos en los paráme... • http://bugs.splitbrain.org/?do=details&id=926 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2006-5098
https://notcve.org/view.php?id=CVE-2006-5098
29 Sep 2006 — lib/exec/fetch.php in DokuWiki before 2006-03-09e allows remote attackers to cause a denial of service (CPU consumption) via large w and h parameters, when resizing an image. lib/exec/fetch.php en DokuWiki anterior a 09/03/2006 permite a un atacante remoto provocar una denegación de servicio (consumo de CPU) a través de los parámetros w y h, cuando se está redimensionando una imagen. • http://bugs.splitbrain.org/?do=details&id=924 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2006-4674
https://notcve.org/view.php?id=CVE-2006-4674
11 Sep 2006 — Direct static code injection vulnerability in doku.php in DokuWiki before 2006-030-09c allows remote attackers to execute arbitrary PHP code via the X-FORWARDED-FOR HTTP header, which is stored in config.php. Vulnerabilidad de inyección de código estático directo en doku.php en DokuWiki anterior a 30/09/2006 permite a un atacante remoto ejecutar código PHP de su elección a través de la cabecera X-FORWARDED-FOR HTTP, la cual está almancenada en config.php. • http://bugs.splitbrain.org/index.php?do=details&id=906 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2006-4679
https://notcve.org/view.php?id=CVE-2006-4679
11 Sep 2006 — DokuWiki before 2006-03-09c enables the debug feature by default, which allows remote attackers to obtain sensitive information by calling doku.php with the X-DOKUWIKI-DO HTTP header set to "debug". DokuWiki anterior al 9/03/2006 habilita la característica de depuración, lo cual permite a un atacante remoto obtener información sensible a través de la llamada a doku.php con la cabecera X-DOKUWIKI-DO HTTP fija el "depurador". • http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2006-4675
https://notcve.org/view.php?id=CVE-2006-4675
11 Sep 2006 — Unrestricted file upload vulnerability in lib/exe/media.php in DokuWiki before 2006-03-09c allows remote attackers to upload executable files into the data/media folder via unspecified vectors. Vulnerabilidad de actualización de archivo no restringida en lib/exe/media.php en DokuWiki anterior a 09/03/2006 permite a un atacante remoto actualizar archivos ejecutables dentro de la carpeta data/media a través de vectores no especificados. • http://retrogod.altervista.org/dokuwiki_2006-03-09b_cmd.html •