Lucene search

K

Misp Security Vulnerabilities

cve
cve

CVE-2020-8891

An issue was discovered in MISP before 2.4.121. It did not canonicalize usernames when trying to block a brute-force series of invalid...

5.9CVSS

7.3AI Score

0.001EPSS

2020-02-12 12:15 AM
48
cve
cve

CVE-2020-8894

An issue was discovered in MISP before 2.4.121. ACLs for discussion threads were mishandled in app/Controller/ThreadsController.php and...

6.5CVSS

7.5AI Score

0.001EPSS

2020-02-12 12:15 AM
44
cve
cve

CVE-2020-8890

An issue was discovered in MISP before 2.4.121. It mishandled time skew (between the machine hosting the web server and the machine hosting the database) when trying to block a brute-force series of invalid...

5.9CVSS

7.3AI Score

0.001EPSS

2020-02-12 12:15 AM
45
cve
cve

CVE-2020-8892

An issue was discovered in MISP before 2.4.121. It did not consider the HTTP PUT method when trying to block a brute-force series of invalid...

8.1CVSS

7.3AI Score

0.003EPSS

2020-02-12 12:15 AM
51
cve
cve

CVE-2020-8893

An issue was discovered in MISP before 2.4.121. The Galaxy view contained an incorrectly sanitized search string in...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-12 12:15 AM
53
cve
cve

CVE-2019-19379

In app/Controller/TagsController.php in MISP 2.4.118, users can bypass intended restrictions on tagging...

5.3CVSS

7.4AI Score

0.001EPSS

2019-11-28 05:15 PM
21
cve
cve

CVE-2019-16202

MISP before 2.4.115 allows privilege escalation in certain situations. After updating to 2.4.115, escalation attempts are blocked by the __checkLoggedActions function with a "This could be an indication of an attempted privilege escalation on older vulnerable versions of MISP (<2.4.115)"...

6.5CVSS

7.5AI Score

0.001EPSS

2019-09-10 02:15 PM
20
cve
cve

CVE-2019-14286

In app/webroot/js/event-graph.js in MISP 2.4.111, a stored XSS vulnerability exists in the event-graph view when a user toggles the event graph view. A malicious MISP event must be crafted in order to trigger the...

6.1CVSS

6AI Score

0.001EPSS

2019-07-27 06:15 PM
25
cve
cve

CVE-2019-12868

app/Model/Server.php in MISP 2.4.109 allows remote command execution by a super administrator because the PHP file_exists function is used with user-controlled entries, and phar:// URLs trigger...

7.2CVSS

7.8AI Score

0.003EPSS

2019-06-18 12:15 AM
32
cve
cve

CVE-2019-12794

An issue was discovered in MISP 2.4.108. Organization admins could reset credentials for site admins (organization admins have the inherent ability to reset passwords for all of their organization's users). This, however, could be abused in a situation where the host organization of an instance...

6.6CVSS

7.4AI Score

0.001EPSS

2019-06-11 05:29 PM
48
cve
cve

CVE-2019-11812

A persistent XSS issue was discovered in app/View/Helper/CommandHelper.php in MISP before 2.4.107. JavaScript can be included in the discussion interface, and can be triggered by clicking on the...

6.1CVSS

6.4AI Score

0.001EPSS

2019-05-08 01:29 PM
18
cve
cve

CVE-2019-11813

An issue was discovered in app/View/Elements/Events/View/value_field.ctp in MISP before 2.4.107. There is persistent XSS via link type attributes with javascript://...

6.1CVSS

6.2AI Score

0.001EPSS

2019-05-08 01:29 PM
17
cve
cve

CVE-2019-11814

An issue was discovered in app/webroot/js/misp.js in MISP before 2.4.107. There is persistent XSS via image names in titles, as demonstrated by a...

6.1CVSS

6.1AI Score

0.001EPSS

2019-05-08 01:29 PM
17
cve
cve

CVE-2019-10254

In MISP before 2.4.105, the app/View/Layouts/default.ctp default layout template has a Reflected XSS...

6.1CVSS

6.4AI Score

0.001EPSS

2019-03-28 03:29 PM
21
cve
cve

CVE-2019-9482

In MISP 2.4.102, an authenticated user can view sightings that they should not be eligible for. Exploiting this requires access to the event that has received the sighting. The issue affects instances with restrictive sighting settings (event only / sighting reported...

5.3CVSS

7.2AI Score

0.001EPSS

2019-03-01 05:29 AM
24
cve
cve

CVE-2018-19908

An issue was discovered in MISP 2.4.9x before 2.4.99. In app/Model/Event.php (the STIX 1 import code), an unescaped filename string is used to construct a shell command. This vulnerability can be abused by a malicious authenticated user to execute arbitrary commands by tweaking the original...

8.8CVSS

8.9AI Score

0.034EPSS

2018-12-06 04:29 PM
42
cve
cve

CVE-2018-12649

An issue was discovered in app/Controller/UsersController.php in MISP 2.4.92. An adversary can bypass the brute-force protection by using a PUT HTTP method instead of a POST HTTP method in the login part, because this protection was only covering POST...

9.8CVSS

7.4AI Score

0.002EPSS

2018-06-22 02:29 PM
19
cve
cve

CVE-2018-11562

An issue was discovered in MISP 2.4.91. A vulnerability in app/View/Elements/eventattribute.ctp allows reflected XSS if a user clicks on a malicious link for an event view and then clicks on the deleted attributes quick...

6.1CVSS

6.4AI Score

0.001EPSS

2018-05-30 08:29 PM
18
cve
cve

CVE-2018-11245

app/webroot/js/misp.js in MISP 2.4.91 has a DOM based XSS with cortex type...

6.1CVSS

6.5AI Score

0.001EPSS

2018-05-18 06:29 PM
22
cve
cve

CVE-2018-8948

In MISP before 2.4.89, app/View/Events/resolved_attributes.ctp has multiple XSS issues via a malicious MISP...

6.1CVSS

6.5AI Score

0.001EPSS

2018-03-23 05:29 PM
25
cve
cve

CVE-2018-8949

An issue was discovered in app/Model/Attribute.php in MISP before 2.4.89. There is a critical API integrity bug, potentially allowing users to delete attributes of other events. A crafted edit for an event (without attribute UUIDs but attribute IDs set) could overwrite an existing...

4.3CVSS

7.3AI Score

0.001EPSS

2018-03-23 05:29 PM
16
cve
cve

CVE-2018-6926

In app/Controller/ServersController.php in MISP 2.4.87, a server setting permitted the override of a path variable on certain Red Hed Enterprise Linux and CentOS systems (where rh_shell_fix was enabled), and consequently allowed site admins to inject arbitrary OS commands. The impact is limited by....

7.2CVSS

7.3AI Score

0.001EPSS

2018-02-12 05:29 PM
21
cve
cve

CVE-2017-16946

The admin_edit function in app/Controller/UsersController.php in MISP 2.4.82 mishandles the enable_password field, which allows admins to discover a hashed password by reading the audit...

4.9CVSS

7.4AI Score

0.001EPSS

2017-11-25 06:29 PM
19
cve
cve

CVE-2017-16802

In the sharingGroupPopulateOrganisations function in app/webroot/js/misp.js in MISP 2.4.82, there is XSS via a crafted organisation name that is manually...

5.4CVSS

6.1AI Score

0.001EPSS

2017-11-13 04:29 PM
19
cve
cve

CVE-2017-15216

MISP before 2.4.81 has a potential reflected XSS in a quickDelete action that is used to delete a sighting, related to app/View/Sightings/ajax/quickDeleteConfirmationForm.ctp and...

6.1CVSS

6.4AI Score

0.001EPSS

2017-10-10 06:29 PM
24
cve
cve

CVE-2017-14337

When MISP before 2.4.80 is configured with X.509 certificate authentication (CertAuth) in conjunction with a non-MISP external user management ReST API, if an external user provides X.509 certificate authentication and this API returns an empty value, the unauthenticated user can be granted access....

8.1CVSS

7.7AI Score

0.002EPSS

2017-09-12 04:29 PM
22
cve
cve

CVE-2017-13671

app/View/Helper/CommandHelper.php in MISP before 2.4.79 has persistent XSS via comments. It only impacts the users of the same instance because the comment field is not part of the MISP...

6.1CVSS

6.2AI Score

0.001EPSS

2017-08-24 07:29 PM
27
cve
cve

CVE-2017-7215

Cross site scripting in some view elements in the index filter tool in app/webroot/js/misp2.4.68.js and the organisation landing page in app/View/Organisations/ajax/landingpage.ctp of MISP before 2.4.69 allows remote attackers to inject arbitrary web script or...

6.1CVSS

6.9AI Score

0.003EPSS

2017-03-21 07:59 PM
18
Total number of security vulnerabilities78