Lucene search

K

Portainer Security Vulnerabilities

cve
cve

CVE-2018-12678

Portainer before 1.18.0 supports unauthenticated requests to the websocket endpoint with an unvalidated id query parameter for the /websocket/exec endpoint, which allows remote attackers to bypass intended access restrictions or conduct SSRF attacks.

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-16316

A stored Cross-site scripting (XSS) vulnerability in Portainer through 1.19.1 allows remote authenticated users to inject arbitrary JavaScript and/or HTML via the Team Name field.

5.4CVSS

5AI Score

0.001EPSS

2018-09-01 06:29 PM
17
cve
cve

CVE-2018-19367

Portainer through 1.19.2 provides an API endpoint (/api/users/admin/check) to verify that the admin user is already created. This API endpoint will return 404 if admin was not created and 204 if it was already created. Attackers can set an admin password in the 404 case.

9.8CVSS

9.4AI Score

0.003EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2018-19466

A vulnerability was found in Portainer before 1.20.0. Portainer stores LDAP credentials, corresponding to a master password, in cleartext and allows their retrieval via API calls.

9.8CVSS

9.3AI Score

0.004EPSS

2019-03-27 05:29 PM
24
cve
cve

CVE-2019-16872

Portainer before 1.22.1 has Incorrect Access Control (issue 1 of 4).

9.9CVSS

9.5AI Score

0.001EPSS

2019-11-07 04:15 PM
41
cve
cve

CVE-2019-16873

Portainer before 1.22.1 has XSS (issue 1 of 2).

5.4CVSS

5.6AI Score

0.001EPSS

2019-11-07 03:15 PM
20
cve
cve

CVE-2019-16874

Portainer before 1.22.1 has Incorrect Access Control (issue 2 of 4).

6.5CVSS

6.8AI Score

0.001EPSS

2019-11-07 03:15 PM
25
cve
cve

CVE-2019-16876

Portainer before 1.22.1 allows Directory Traversal.

7.5CVSS

7.6AI Score

0.001EPSS

2019-11-07 04:15 PM
19
cve
cve

CVE-2019-16877

Portainer before 1.22.1 has Incorrect Access Control (issue 4 of 4).

8.8CVSS

8.7AI Score

0.001EPSS

2019-11-07 04:15 PM
25
cve
cve

CVE-2019-16878

Portainer before 1.22.1 has XSS (issue 2 of 2).

5.4CVSS

5.6AI Score

0.001EPSS

2019-11-07 04:15 PM
26
cve
cve

CVE-2020-24263

Portainer 1.24.1 and earlier is affected by an insecure permissions vulnerability that may lead to remote arbitrary code execution. A non-admin user is allowed to spawn new containers with critical capabilities such as SYS_MODULE, which can be used to take over the Docker host.

8.8CVSS

8.9AI Score

0.003EPSS

2021-03-16 03:15 PM
22
4
cve
cve

CVE-2020-24264

Portainer 1.24.1 and earlier is affected by incorrect access control that may lead to remote arbitrary code execution. The restriction checks for bind mounts are applied only on the client-side and not the server-side, which can lead to spawning a container with bind mount. Once such a container is...

9.8CVSS

9.7AI Score

0.013EPSS

2021-03-16 03:15 PM
27
4
cve
cve

CVE-2021-41874

An unauthorized access vulnerabiitly exists in all versions of Portainer, which could let a malicious user obtain sensitive information. NOTE: Portainer has received no detail of this CVE report. There is also no response after multiple attempts of contacting the original source.

7.5CVSS

7.5AI Score

0.002EPSS

2021-10-29 06:15 PM
32
cve
cve

CVE-2021-42650

Cross Site Scripting (XSS vulnerability exists in Portainer before 2.9.1 via the node input box in Custom Templates.

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-18 09:15 PM
20
cve
cve

CVE-2022-24961

In Portainer Agent before 2.11.1, an API server can continue running even if not associated with a Portainer instance in the past few days.

9.8CVSS

9.3AI Score

0.002EPSS

2022-02-11 06:15 AM
61