Lucene search

K

Astrotalks Security Vulnerabilities

cve
cve

CVE-2024-5525

Improper privilege management vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability allows a local user to access the application as an administrator without any provided credentials, allowing the attacker to perform administrative...

8.3CVSS

6.5AI Score

0.0004EPSS

2024-05-31 08:15 AM
24
cve
cve

CVE-2024-5524

Information exposure vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability allows unregistered users to access all internal links of the application without providing any...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-31 08:15 AM
25
cve
cve

CVE-2024-5523

SQL injection vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability could allow an authenticated local user to send a specially crafted SQL query to the 'searchString' parameter and retrieve all information stored in the...

8.8CVSS

6.9AI Score

0.0004EPSS

2024-05-31 08:15 AM
25