Lucene search

K

Tuleap Security Vulnerabilities

cve
cve

CVE-2014-7176

SQL injection vulnerability in Enalean Tuleap before 7.5.99.4 allows remote authenticated users to execute arbitrary SQL commands via the lobal_txt parameter to plugins/docman.

8.1AI Score

0.002EPSS

2014-11-04 03:55 PM
28
cve
cve

CVE-2014-7177

XML External Entity vulnerability in Enalean Tuleap 7.2 and earlier allows remote authenticated users to read arbitrary files via a crafted xml document in a create action to plugins/tracker/.

6.2AI Score

0.011EPSS

2014-10-31 02:55 PM
27
cve
cve

CVE-2014-7178

Enalean Tuleap before 7.5.99.6 allows remote attackers to execute arbitrary commands via the User-Agent header, which is provided to the passthru PHP function.

7.8AI Score

0.051EPSS

2014-11-28 03:59 PM
27
cve
cve

CVE-2014-8791

project/register.php in Tuleap before 7.7, when sys_create_project_in_one_step is disabled, allows remote authenticated users to conduct PHP object injection attacks and execute arbitrary PHP code via the data parameter.

7.4AI Score

0.394EPSS

2014-12-02 01:59 AM
25
cve
cve

CVE-2017-7411

An issue was discovered in Enalean Tuleap 9.6 and prior versions. The vulnerability exists because the User::getRecentElements() method is using the unserialize() function with a preference value that can be arbitrarily manipulated by malicious users through the REST API interface, and this can be ...

8.8CVSS

8.8AI Score

0.691EPSS

2017-10-30 02:29 PM
34
cve
cve

CVE-2017-7981

Tuleap before 9.7 allows command injection via the PhpWiki 1.3.10 SyntaxHighlighter plugin. This occurs in the Project Wiki component because the proc_open PHP function is used within PhpWiki before 1.5.5 with a syntax value in its first argument, and an authenticated Tuleap user can control this v...

8.8CVSS

8.8AI Score

0.015EPSS

2017-04-29 04:59 PM
38
cve
cve

CVE-2018-17298

An issue was discovered in Enalean Tuleap before 10.5. Reset password links are not invalidated after a user changes its password.

9.8CVSS

9.4AI Score

0.003EPSS

2018-09-21 07:29 AM
21
cve
cve

CVE-2018-7538

A SQL injection vulnerability in the tracker functionality of Enalean Tuleap software engineering platform before 9.18 allows attackers to execute arbitrary SQL commands.

9.8CVSS

9.8AI Score

0.007EPSS

2018-03-12 09:29 PM
37
cve
cve

CVE-2018-7634

An issue was discovered in Enalean Tuleap 9.17. Lack of CSRF attack mitigation while changing an e-mail address makes it possible to abuse the functionality by attackers. By making a CSRF attack, an attacker could make a victim change his registered e-mail address on the application, leading to acc...

8.8CVSS

8.5AI Score

0.003EPSS

2018-03-01 11:29 PM
22
cve
cve

CVE-2021-41142

Tuleap Open ALM is a libre and open source tool for end to end traceability of application and system developments. There is a cross-site scripting vulnerability in Tuleap Community Edition prior to 12.11.99.25 and Tuleap Enterprise Edition 12.11-2. A malicious user with the capability to add and r...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-14 04:15 PM
28
cve
cve

CVE-2021-41147

Tuleap Open ALM is a libre and open source tool for end to end traceability of application and system developments. Prior to version 11.16.99.173 of Community Edition and versions 11.16-6 and 11.15-8 of Enterprise Edition, an attacker with admin rights in one agile dashboard service can execute arb...

7.2CVSS

7.3AI Score

0.002EPSS

2021-10-15 02:15 PM
21
cve
cve

CVE-2021-41148

Tuleap Open ALM is a libre and open source tool for end to end traceability of application and system developments. Prior to version 11.16.99.173 of Community Edition and versions 11.16-6 and 11.15-8 of Enterprise Edition, an attacker with the ability to add one the CI widget to its personal dashbo...

8.8CVSS

8.9AI Score

0.003EPSS

2021-10-15 02:15 PM
21
cve
cve

CVE-2021-41154

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In affected versions an attacker with read access to a "SVN core" repository could execute arbitrary SQL queries. The following versions contain the fix: Tuleap Community Edition 11.17.99.144, Tul...

8.8CVSS

8.8AI Score

0.003EPSS

2021-10-18 10:15 PM
21
cve
cve

CVE-2021-41155

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In affected versions Tuleap does not sanitize properly user inputs when constructing the SQL query to browse and search revisions in the CVS repositories. The following versions contain the fix: T...

8.8CVSS

8.8AI Score

0.003EPSS

2021-10-18 10:15 PM
25
cve
cve

CVE-2021-41276

Tuleap is a Libre and Open Source tool for end to end traceability of application and system developments. In affected versions Tuleap does not sanitize properly the search filter built from the ldap_id attribute of a user during the daily synchronization. A malicious user could force accounts to b...

7.2CVSS

6.8AI Score

0.002EPSS

2021-12-15 08:15 PM
24
2
cve
cve

CVE-2021-43782

Tuleap is a Libre and Open Source tool for end to end traceability of application and system developments. This is a follow up to GHSA-887w-pv2r-x8pm/CVE-2021-41276, the initial fix was incomplete. Tuleap does not sanitize properly the search filter built from the ldap_id attribute of a user during...

7.2CVSS

6.8AI Score

0.002EPSS

2021-12-15 08:15 PM
21
2
cve
cve

CVE-2021-43806

Tuleap is a Libre and Open Source tool for end to end traceability of application and system developments. In affected versions Tuleap does not sanitize properly user settings when constructing the SQL query to browse and search commits in the CVS repositories. A authenticated malicious user with r...

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-15 08:15 PM
24
cve
cve

CVE-2022-23473

Tuleap is an Open Source Suite to improve management of software developments and collaboration. In versions prior to 14.2.99.148, Authorizations are not properly verified when accessing MediaWiki standalone resources. Users with read only permissions for pages are able to also edit them. This only...

4.3CVSS

4.4AI Score

0.001EPSS

2022-12-13 07:15 AM
31
cve
cve

CVE-2022-24896

Tuleap is a Free & Open Source Suite to manage software developments and collaboration. In versions prior to 13.7.99.239 Tuleap does not properly verify authorizations when displaying the content of tracker report renderer and chart widgets. Malicious users could use this vulnerability to retrieve ...

4.3CVSS

4.5AI Score

0.001EPSS

2022-06-09 06:15 AM
40
5
cve
cve

CVE-2022-31032

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions prior to 13.9.99.58 authorizations are not properly verified when creating projects or trackers from projects marked as templates. Users can get access to information in those template...

4.3CVSS

4.4AI Score

0.001EPSS

2022-06-29 06:15 PM
38
5
cve
cve

CVE-2022-31058

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions prior to 13.9.99.95 Tuleap does not sanitize properly user inputs when constructing the SQL query to retrieve data for the tracker reports. An attacker with the capability to create a ...

7.2CVSS

7.3AI Score

0.002EPSS

2022-06-29 06:15 PM
47
5
cve
cve

CVE-2022-31063

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions prior to 13.9.99.111 the title of a document is not properly escaped in the search result of MyDocmanSearch widget and in the administration page of the locked documents. A malicious u...

6.5CVSS

5.5AI Score

0.001EPSS

2022-06-29 06:15 PM
45
5
cve
cve

CVE-2022-31128

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In affected versions Tuleap does not properly verify permissions when creating branches with the REST API in Git repositories using the fine grained permissions. Users can create branches via the ...

5.4CVSS

5.4AI Score

0.001EPSS

2022-08-01 05:15 PM
608
5
cve
cve

CVE-2022-39233

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions 12.9.99.228 and above, prior to 14.0.99.24, authorizations are not properly verified when updating the branch prefix used by the GitLab repository integration. Authenticated users can ...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-19 11:15 AM
29
2
cve
cve

CVE-2022-46160

Tuleap is an Open Source Suite to improve management of software developments and collaboration. In versions prior to 14.2.99.104, project level authorizations are not properly verified when accessing the project "homepage"/dashboards. Users not authorized to access a project may still be able to g...

4.3CVSS

4.4AI Score

0.001EPSS

2022-12-13 07:15 AM
33
cve
cve

CVE-2023-23938

Tuleap is a Free & Source tool for end to end traceability of application and system developments. Affected versions are subject to a cross site scripting attack which can be injected in the name of a color of select box values of a tracker and then reflected in the tracker administration. Administ...

5.9CVSS

5.1AI Score

0.001EPSS

2023-04-20 05:15 PM
17
cve
cve

CVE-2023-30619

Tuleap Open ALM is a Libre and Open Source tool for end to end traceability of application and system developments. The title of an artifact is not properly escaped in the tooltip. A malicious user with the capability to create an artifact or to edit a field title could force victim to execute unco...

5.4CVSS

5.6AI Score

0.001EPSS

2023-05-04 02:15 PM
16
cve
cve

CVE-2023-32072

Tuleap is an open source tool for end to end traceability of application and system developments. Tuleap Community Edition prior to version 14.8.99.60 and Tuleap Enterprise edition prior to 14.8-3 and 14.7-7, the logs of the triggered Jenkins job URLs are not properly escaped. A malicious Git admin...

4.8CVSS

5.1AI Score

0.001EPSS

2023-05-29 09:15 PM
24
cve
cve

CVE-2023-35929

Tuleap is a free and open source suite to improve management of software development and collaboration. Prior to version 14.10.99.4 of Tuleap Community Edition and prior to versions 14.10-2 and 14.9-5 of Tuleap Enterprise Edition, content displayed in the "card fields" (visible in the kanban and PV...

5.4CVSS

5.5AI Score

0.001EPSS

2023-07-25 06:15 PM
21
cve
cve

CVE-2023-35938

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. When switching from a project visibility that allows restricted users to Private without restricted, restricted users that are project administrators keep this access right. Restricted users that ...

7.2CVSS

6.9AI Score

0.002EPSS

2023-06-29 08:15 PM
14
cve
cve

CVE-2023-38508

Tuleap is an open source suite to improve management of software developments and collaboration. In Tuleap Community Edition prior to version 14.11.99.28 and Tuleap Enterprise Edition prior to versions 14.10-6 and 14.11-3, the preview of an artifact link with a type does not respect the project, tr...

6.5CVSS

4.4AI Score

0.001EPSS

2023-08-24 11:15 PM
26
cve
cve

CVE-2023-39521

Tuleap is an open source suite to improve management of software developments and collaboration. In Tuleap Community Edition prior to version 14.11.99.28 and Tuleap Enterprise Edition prior to versions 14.10-6 and 14.11-3, content displayed in the "card fields" (visible in the kanban and PV2 apps) ...

4.8CVSS

5.2AI Score

0.001EPSS

2023-08-24 11:15 PM
22
cve
cve

CVE-2023-48715

Tuleap is an open source suite to improve management of software developments and collaboration. Prior to version 15.2.99.103 of Tuleap Community Edition and prior to versions 15.2-4 and 15.1-8 of Tuleap Enterprise Edition, the name of the releases are not properly escaped on the edition page of a ...

5.4CVSS

5.5AI Score

0.001EPSS

2023-12-11 07:15 PM
36
cve
cve

CVE-2024-23344

Tuleap is an Open Source Suite to improve management of software developments and collaboration. Some users might get access to restricted information when a process validates the permissions of multiple users (e.g. mail notifications). This issue has been patched in version 15.4.99.140 of Tuleap C...

6.5CVSS

6.3AI Score

0.001EPSS

2024-02-06 04:15 PM
17
cve
cve

CVE-2024-25130

Tuleap is an open source suite to improve management of software developments and collaboration. Prior to version 15.5.99.76 of Tuleap Community Edition and prior to versions 15.5-4 and 15.4-7 of Tuleap Enterprise Edition, users with a read access to a tracker where the mass update feature is used ...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-02-22 07:15 PM
55
cve
cve

CVE-2024-30246

Tuleap is an Open Source Suite to improve management of software developments and collaboration. A malicious user could exploit this issue on purpose to delete information on the instance or possibly gain access to restricted artifacts. It is however not possible to control exactly which informatio...

7.6CVSS

7.5AI Score

0.0004EPSS

2024-03-29 04:15 PM
28
cve
cve

CVE-2024-37167

Tuleap is an Open Source Suite to improve management of software developments and collaboration. Users are able to see backlog items that they should not see. This issue has been patched in Tuleap Community Edition version 15.9.99.97.

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-25 08:15 PM
31
cve
cve

CVE-2024-39902

Tuleap is an open source suite to improve management of software developments and collaboration. Prior to Tuleap Community Edition 15.10.99.128 and Tuleap Enterprise Edition 15.10-6 and 15.9-8, the checkbox "Apply same permissions to all sub-items of this folder" in the document manager permissions...

4.8CVSS

6.7AI Score

0.0004EPSS

2024-07-22 02:15 PM
25