Lucene search

K

Trytond Security Vulnerabilities

cve
cve

CVE-2022-26662

An XML Entity Expansion (XEE) issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through...

7.5CVSS

7.2AI Score

0.003EPSS

2022-03-10 05:47 PM
117
cve
cve

CVE-2022-26661

An XXE issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through 6.2.1. An authenticated.....

6.5CVSS

6.3AI Score

0.002EPSS

2022-03-10 05:47 PM
96
cve
cve

CVE-2012-2238

trytond 2.4: ModelView.button fails to validate...

7.5CVSS

7.4AI Score

0.01EPSS

2019-11-21 02:15 PM
23
cve
cve

CVE-2019-10868

In trytond/model/modelstorage.py in Tryton 4.2 before 4.2.21, 4.4 before 4.4.19, 4.6 before 4.6.14, 4.8 before 4.8.10, and 5.0 before 5.0.6, an authenticated user can order records based on a field for which he has no access right. This may allow the user to guess...

6.5CVSS

6.2AI Score

0.004EPSS

2019-04-05 01:29 AM
60
cve
cve

CVE-2015-0861

model/modelstorage.py in trytond 3.2.x before 3.2.10, 3.4.x before 3.4.8, 3.6.x before 3.6.5, and 3.8.x before 3.8.1 allows remote authenticated users to bypass intended access restrictions and write to arbitrary fields via a sequence of...

4.3CVSS

4.3AI Score

0.002EPSS

2016-04-13 03:59 PM
28
cve
cve

CVE-2012-0215

model/modelstorage.py in the Tryton application framework (trytond) before 2.4.0 for Python does not properly restrict access to the Many2Many field in the relation model, which allows remote authenticated users to modify the privileges of arbitrary users via a (1) create, (2) write, (3) delete,...

6AI Score

0.004EPSS

2012-07-12 08:55 PM
29