Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2010-0289

CVE information

Published

14 years ago

Last Modified

4 years ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

Multiple cross-site request forgery (CSRF) vulnerabilities in the ACL Manager plugin (plugins/acl/ajax.php) in DokuWiki before 2009-12-25c allow remote attackers to hijack the authentication of administrators for requests that modify access control rules, and other unspecified requests, via unknown vectors..

CVSSv2.0 Score

Severity
Medium
Base Score
6.8/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2006-03-05:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2005-09-19:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2005-07-13:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2005-09-22:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2006-03-09:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2005-07-01:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-07-04:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-07-07:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-07-12:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-07-21:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-07-25:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-08-08:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-08-15a:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-08-22:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-09-12:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-09-25:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-09-30:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-11-01:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-11-02:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2004-11-10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2005-01-14:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2005-01-15:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2005-01-16a:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2005-02-06:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2005-02-18:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2005-05-07:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2006-03-09e:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:dokuwiki:dokuwiki:2006-06-04:*:*:*:*:*:*:*
  Yes
- -