Lucene search

K

Openitcockpit Security Vulnerabilities

cve
cve

CVE-2023-3520

Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository it-novum/openitcockpit prior to...

4.6CVSS

4.6AI Score

0.001EPSS

2023-07-06 01:15 AM
10
cve
cve

CVE-2023-36663

it-novum openITCOCKPIT (aka open IT COCKPIT) 4.6.4 before 4.6.5 allows SQL Injection (by authenticated users) via the sort parameter of the API...

8.8CVSS

9AI Score

0.001EPSS

2023-06-25 09:15 PM
18
cve
cve

CVE-2023-3218

Race Condition within a Thread in GitHub repository it-novum/openitcockpit prior to...

4.4CVSS

4.9AI Score

0.001EPSS

2023-06-13 11:15 AM
92
cve
cve

CVE-2020-10788

openITCOCKPIT before 3.7.3 uses the 1fea123e07f730f76e661bced33a94152378611e API key rather than generating a random API Key for WebSocket...

9.1CVSS

9.2AI Score

0.001EPSS

2020-03-25 03:15 PM
24
cve
cve

CVE-2020-10791

app/Plugin/GrafanaModule/Controller/GrafanaConfigurationController.php in openITCOCKPIT before 3.7.3 allows remote authenticated users to trigger outbound TCP requests (aka SSRF) via the Test Connection feature (aka testGrafanaConnection) of the Grafana...

6.5CVSS

6.1AI Score

0.001EPSS

2020-03-25 02:15 PM
21
cve
cve

CVE-2020-10790

openITCOCKPIT before 3.7.3 has unnecessary files (such as Lodash files) under the web root, which leads to...

5.4CVSS

5.5AI Score

0.001EPSS

2020-03-25 02:15 PM
18
cve
cve

CVE-2020-10789

openITCOCKPIT before 3.7.3 has a web-based terminal that allows attackers to execute arbitrary OS commands via shell metacharacters that are mishandled on an su command line in...

9.8CVSS

9.8AI Score

0.002EPSS

2020-03-25 02:15 PM
25
cve
cve

CVE-2020-10792

openITCOCKPIT through 3.7.2 allows remote attackers to configure the self::DEVELOPMENT or self::STAGING option by placing a hostname containing "dev" or "staging" in the HTTP Host...

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-20 06:15 PM
73
cve
cve

CVE-2019-10227

openITCOCKPIT before 3.7.1 has reflected XSS in the 404-not-found...

6.1CVSS

5.9AI Score

0.001EPSS

2019-12-31 06:15 PM
42
cve
cve

CVE-2019-15490

openITCOCKPIT before 3.7.1 allows code injection, aka RVID...

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-23 01:15 PM
16
cve
cve

CVE-2019-15491

openITCOCKPIT before 3.7.1 has CSRF, aka RVID...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-23 01:15 PM
15
cve
cve

CVE-2019-15494

openITCOCKPIT before 3.7.1 allows SSRF, aka RVID...

9.8CVSS

9.4AI Score

0.002EPSS

2019-08-23 01:15 PM
20
cve
cve

CVE-2019-15492

openITCOCKPIT before 3.7.1 has reflected XSS, aka RVID...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-23 01:15 PM
22
cve
cve

CVE-2019-15493

openITCOCKPIT before 3.7.1 allows deletion of files, aka RVID...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-23 01:15 PM
17