Vulnerabilities (CVE)

Filtered by vendor Tigris Subscribe
Filtered by product Websvn
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-5920 1 Tigris 1 Websvn 2024-02-28 7.5 HIGH N/A
The create_anchors function in utils.inc in WebSVN 1.x allows remote attackers to execute arbitrary PHP code via a crafted username that is processed by the preg_replace function with the eval switch.
CVE-2008-5918 1 Tigris 1 Websvn 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the getParameterisedSelfUrl function in index.php in WebSVN 2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
CVE-2008-5919 1 Tigris 1 Websvn 2024-02-28 6.8 MEDIUM N/A
Directory traversal vulnerability in rss.php in WebSVN 2.0 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to overwrite arbitrary files via directory traversal sequences in the rev parameter.
CVE-2009-0240 1 Tigris 1 Websvn 2024-02-28 3.5 LOW N/A
listing.php in WebSVN 2.0 and possibly 1.7 beta, when using an SVN authz file, allows remote authenticated users to read changelogs or diffs for restricted projects via a modified repname parameter.