Lucene search

K

Subsonic Security Vulnerabilities

cve
cve

CVE-2018-20228

Subsonic V6.1.5 allows internetRadioSettings.view streamUrl CSRF, with resultant...

8CVSS

7.8AI Score

0.001EPSS

2018-12-19 11:29 AM
19
cve
cve

CVE-2018-14688

An issue was discovered in Subsonic 6.1.1. The radio settings are affected by three stored cross-site scripting vulnerabilities in the name[x], streamUrl[x], homepageUrl[x] parameters (where x is an integer) to internetRadioSettings.view that could be used to steal session information of a...

6.1CVSS

6.2AI Score

0.001EPSS

2018-09-21 04:29 PM
17
cve
cve

CVE-2018-9282

An XSS issue was discovered in Subsonic Media Server 6.1.1. The podcast subscription form is affected by a stored XSS vulnerability in the add parameter to podcastReceiverAdmin.view; no administrator access is required. By injecting a JavaScript payload, this flaw could be used to manipulate a...

6.1CVSS

6.1AI Score

0.001EPSS

2018-09-21 04:29 PM
29
cve
cve

CVE-2018-14689

An issue was discovered in Subsonic 6.1.1. The transcoding settings are affected by five stored cross-site scripting vulnerabilities in the name[x], sourceformats[x], targetFormat[x], step1[x], and step2[x] parameters (where x is an integer) to transcodingSettings.view that could be used to steal.....

6.1CVSS

6.2AI Score

0.001EPSS

2018-09-21 04:29 PM
21
cve
cve

CVE-2018-14691

An issue was discovered in Subsonic 6.1.1. The music tags feature is affected by three stored cross-site scripting vulnerabilities in the c0-param2, c0-param3, and c0-param4 parameters to dwr/call/plaincall/tagService.setTags.dwr that could be used to steal session information of a...

6.1CVSS

6.3AI Score

0.001EPSS

2018-09-21 04:29 PM
21
cve
cve

CVE-2018-14690

An issue was discovered in Subsonic 6.1.1. The general settings are affected by two stored cross-site scripting vulnerabilities in the title and subtitle parameters to generalSettings.view that could be used to steal session information of a...

6.1CVSS

6.2AI Score

0.001EPSS

2018-09-21 04:29 PM
18
cve
cve

CVE-2017-9414

Cross-site request forgery (CSRF) vulnerability in the Subscribe to Podcast feature in Subsonic 6.1.1 allows remote attackers to hijack the authentication of unspecified victims for requests that conduct cross-site scripting (XSS) attacks or possibly have unspecified other impact via the name...

8.8CVSS

9AI Score

0.288EPSS

2018-02-05 04:29 PM
31
cve
cve

CVE-2018-6014

Subsonic v6.1.3 has an insecure allow-access-from domain="*" Flash cross-domain policy that allows an attacker to retrieve sensitive user information via a read request. To exploit this issue, an attacker must convince the user to visit a web site loaded with a SWF file created specifically to...

6.5CVSS

6.2AI Score

0.002EPSS

2018-01-23 12:29 AM
25
cve
cve

CVE-2017-9413

Multiple cross-site request forgery (CSRF) vulnerabilities in the Podcast feature in Subsonic 6.1.1 allow remote attackers to hijack the authentication of users for requests that (1) subscribe to a podcast via the add parameter to podcastReceiverAdmin.view or (2) update Internet Radio Settings via....

8.8CVSS

9AI Score

0.003EPSS

2017-07-25 06:29 PM
32
cve
cve

CVE-2017-9415

Cross-site request forgery (CSRF) vulnerability in subsonic 6.1.1 allows remote attackers with knowledge of the target username to hijack the authentication of users for requests that change passwords via a crafted request to...

7.5CVSS

7.6AI Score

0.001EPSS

2017-07-21 02:29 PM
32
cve
cve

CVE-2017-9355

XML external entity (XXE) vulnerability in the import playlist feature in Subsonic 6.1.1 might allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted XSPF playlist...

7.4CVSS

7.3AI Score

0.029EPSS

2017-06-07 07:29 PM
32
cve
cve

CVE-2008-2391

SubSonic allows remote attackers to bypass pagesize limits and cause a denial of service (CPU consumption) via a pageindex (aka data page number) of...

7.5AI Score

0.014EPSS

2008-05-21 01:24 PM
17