Lucene search

K

Cockpit Security Vulnerabilities

cve
cve

CVE-2018-11471

Cockpit 0.5.5 has XSS via a collection, form, or region.

5.4CVSS

5.2AI Score

0.001EPSS

2018-05-25 07:29 PM
30
cve
cve

CVE-2018-9302

SSRF (Server Side Request Forgery) in /assets/lib/fuc.js.php in Cockpit 0.4.4 through 0.5.5 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-14611, which was about v...

9.1CVSS

9.1AI Score

0.163EPSS

2018-05-02 03:29 PM
48