Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2008-5918 4.3
Cross-site scripting (XSS) vulnerability in the getParameterisedSelfUrl function in index.php in WebSVN 2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
29-09-2017 - 01:32 21-01-2009 - 02:30
CVE-2008-5920 7.5
The create_anchors function in utils.inc in WebSVN 1.x allows remote attackers to execute arbitrary PHP code via a crafted username that is processed by the preg_replace function with the eval switch. Patch information - http://websvn.tigris.org/
29-09-2017 - 01:32 21-01-2009 - 02:30
CVE-2008-5919 6.8
Directory traversal vulnerability in rss.php in WebSVN 2.0 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to overwrite arbitrary files via directory traversal sequences in the rev parameter.
29-09-2017 - 01:32 21-01-2009 - 02:30
Back to Top Mark selected
Back to Top