Lucene search

K

Openproject Security Vulnerabilities

cve
cve

CVE-2023-33960

OpenProject is web-based project management software. For any OpenProject installation, a robots.txt file is generated through the server to denote which routes shall or shall not be accessed by crawlers. These routes contain project identifiers of all public projects in the instance. Prior to...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-01 05:15 PM
87
cve
cve

CVE-2023-31140

OpenProject is open source project management software. Starting with version 7.4.0 and prior to version 12.5.4, when a user registers and confirms their first two-factor authentication (2FA) device for an account, existing logged in sessions for that user account are not terminated. Likewise, if.....

6.5CVSS

6.5AI Score

0.001EPSS

2023-05-08 09:15 PM
85
cve
cve

CVE-2021-43830

OpenProject is a web-based project management software. OpenProject versions >= 12.0.0 are vulnerable to a SQL injection in the budgets module. For authenticated users with the "Edit budgets" permission, the request to reassign work packages to another budget unsufficiently sanitizes user input ...

8.8CVSS

8.8AI Score

0.001EPSS

2021-12-14 08:15 PM
17
cve
cve

CVE-2021-32763

OpenProject is open-source, web-based project management software. In versions prior to 11.3.3, the MessagesController class of OpenProject has a quote method that implements the logic behind the Quote button in the discussion forums, and it uses a regex to strip <pre> tags from the message being.....

6.5CVSS

6.2AI Score

0.001EPSS

2021-07-20 05:15 PM
16
5
cve
cve

CVE-2019-17092

An XSS vulnerability in project list in OpenProject before 9.0.4 and 10.x before 10.0.2 allows remote attackers to inject arbitrary web script or HTML via the sortBy parameter because error messages are...

6.1CVSS

5.9AI Score

0.23EPSS

2019-10-09 07:15 PM
25
cve
cve

CVE-2019-11600

A SQL injection vulnerability in the activities API in OpenProject before 8.3.2 allows a remote attacker to execute arbitrary SQL commands via the id parameter. The attack can be performed unauthenticated if OpenProject is configured not to require authentication for API...

8.1CVSS

8.7AI Score

0.962EPSS

2019-05-13 08:29 PM
44
cve
cve

CVE-2017-11667

OpenProject before 6.1.6 and 7.x before 7.0.3 mishandles session expiry, which allows remote attackers to perform APIv3 requests indefinitely by leveraging a hijacked...

8.1CVSS

7AI Score

0.004EPSS

2017-07-26 08:29 PM
25