Lucene search

K

Galette Security Vulnerabilities

cve
cve

CVE-2021-21319

Galette is a membership management web application geared towards non profit organizations. In versions prior to 0.9.5, malicious javascript code can be stored to be displayed later on self subscription page. The self subscription feature can be disabled as a workaround (this is the default state)....

6.8CVSS

5.4AI Score

0.001EPSS

2021-10-25 04:15 PM
27
cve
cve

CVE-2021-41260

Galette is a membership management web application built for non profit organizations and released under GPLv3. Versions prior to 0.9.6 do not check for Cross Site Request Forgery attacks. All users are advised to upgrade to 0.9.6 as soon as possible. There are no known workarounds for this issue.

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-16 06:15 PM
35
cve
cve

CVE-2021-41261

Galette is a membership management web application built for non profit organizations and released under GPLv3. Versions prior to 0.9.6 are subject to stored cross site scripting attacks via the preferences footer. The preference footer can only be altered by a site admin. This issue has been resol...

8.1CVSS

4.9AI Score

0.001EPSS

2021-12-16 07:15 PM
31
cve
cve

CVE-2021-41262

Galette is a membership management web application built for non profit organizations and released under GPLv3. Versions prior to 0.9.6 are subject to SQL injection attacks by users with "member" privilege. Users are advised to upgrade to version 0.9.6 as soon as possible. There are no known workar...

8.8CVSS

9AI Score

0.001EPSS

2021-12-16 07:15 PM
36
4
cve
cve

CVE-2024-24761

Galette is a membership management web application for non profit organizations. Starting in version 1.0.0 and prior to version 1.0.2, public pages are per default restricted to only administrators and staff members. From configuration, it is possible to restrict to up-to-date members or to everyon...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-03-06 06:15 PM
40