Lucene search

K

Allura Security Vulnerabilities

cve
cve

CVE-2023-46851

Allura Discussion and Allura Forum importing does not restrict URL values specified in attachments. Project administrators can run these imports, which could cause Allura to read local files and expose them. Exposing internal files then can lead to other exploits, like session hijacking, or...

4.9CVSS

7.7AI Score

0.001EPSS

2023-11-07 09:15 AM
8
cve
cve

CVE-2019-10085

In Apache Allura prior to 1.11.0, a vulnerability exists for stored XSS on the user dropdown selector when creating or editing tickets. The XSS executes when a user engages with that dropdown on that...

6.1CVSS

6.2AI Score

0.002EPSS

2019-06-19 12:15 AM
85
cve
cve

CVE-2018-1319

In Apache Allura prior to 1.8.1, attackers may craft URLs that cause HTTP response splitting. If a victim goes to a maliciously crafted URL, unwanted results may occur including XSS or service denial for the victim's browsing...

6.1CVSS

7.2AI Score

0.001EPSS

2018-03-15 08:29 PM
23
cve
cve

CVE-2018-1299

In Apache Allura before 1.8.0, unauthenticated attackers may retrieve arbitrary files through the Allura web application. Some webservers used with Allura, such as Nginx, Apache/mod_wsgi or paster may prevent the attack from succeeding. Others, such as gunicorn do not prevent it and leave Allura...

7.5CVSS

9.5AI Score

0.001EPSS

2018-02-06 08:29 PM
23