Lucene search

K

Mobile Application Platform Security Vulnerabilities

cve
cve

CVE-2017-7552

A flaw was discovered in the file editor of millicore, affecting versions before 3.19.0 and 4.x before 4.5.0, which allows files to be executed as well as created. An attacker could use this flaw to compromise other users or teams projects stored in source control management of the RHMAP Core insta...

9.8CVSS

9.1AI Score

0.002EPSS

2017-09-29 01:34 AM
30
cve
cve

CVE-2017-7553

The external_request api call in App Studio (millicore) allows server side request forgery (SSRF). An attacker could use this flaw to probe the network internal resources, and access restricted endpoints.

6.3CVSS

6.4AI Score

0.001EPSS

2017-09-29 01:34 AM
30
cve
cve

CVE-2017-7554

It was found that the App Studio component of RHMAP 4.4 executes javascript provided by a user. An attacker could use this flaw to execute a stored XSS attack on an application administrator using App Studio.

6.1CVSS

6.2AI Score

0.001EPSS

2017-09-29 01:34 AM
28
cve
cve

CVE-2020-1723

A flaw was found in Keycloak Gatekeeper (Louketo). The logout endpoint can be abused to redirect logged-in users to arbitrary web pages. Affected versions of Keycloak Gatekeeper (Louketo): 6.0.1, 7.0.0

6.1CVSS

6.1AI Score

0.001EPSS

2021-01-28 08:15 PM
29
5