Lucene search

K

Caldera Security Vulnerabilities - February

cve
cve

CVE-2020-10807

auth_svc in Caldera before 2.6.5 allows authentication bypass (for REST API requests) via a forged "localhost" string in the HTTP Host header.

5.3CVSS

5.4AI Score

0.002EPSS

2020-03-22 04:15 PM
38
cve
cve

CVE-2020-14462

CALDERA 2.7.0 allows XSS via the Operation Name box.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-19 12:15 PM
21
cve
cve

CVE-2020-19907

A command injection vulnerability in the sandcat plugin of Caldera 2.3.1 and earlier allows authenticated attackers to execute any command or service.

8.8CVSS

8.8AI Score

0.013EPSS

2021-07-12 08:15 PM
26
4
cve
cve

CVE-2021-42558

An issue was discovered in CALDERA 2.8.1. It contains multiple reflected, stored, and self XSS vulnerabilities that may be exploited by authenticated and unauthenticated attackers.

6.1CVSS

6.1AI Score

0.001EPSS

2022-01-12 08:15 PM
28
cve
cve

CVE-2021-42559

An issue was discovered in CALDERA 2.8.1. It contains multiple startup "requirements" that execute commands when starting the server. Because these commands can be changed via the REST API, an authenticated user can insert arbitrary commands that will execute when the server is restarted.

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-12 08:15 PM
34
cve
cve

CVE-2021-42560

An issue was discovered in CALDERA 2.9.0. The Debrief plugin receives base64 encoded "SVG" parameters when generating a PDF document. These SVG documents are parsed in an unsafe manner and can be leveraged for XXE attacks (e.g., File Exfiltration, Server Side Request Forgery, Out of Band Exfiltrati...

8.8CVSS

8.6AI Score

0.001EPSS

2022-01-12 07:15 PM
28
cve
cve

CVE-2021-42561

An issue was discovered in CALDERA 2.8.1. When activated, the Human plugin passes the unsanitized name parameter to a python "os.system" function. This allows attackers to use shell metacharacters (e.g., backticks "``" or dollar parenthesis "$()" ) in order to escape the current command and execute...

8.8CVSS

8.9AI Score

0.001EPSS

2022-01-12 07:15 PM
33
cve
cve

CVE-2021-42562

An issue was discovered in CALDERA 2.8.1. It does not properly segregate user privileges, resulting in non-admin users having access to read and modify configuration or other components that should only be accessible by admin users.

8.1CVSS

7.8AI Score

0.001EPSS

2022-01-12 07:15 PM
31
cve
cve

CVE-2022-40605

MITRE CALDERA before 4.1.0 allows XSS in the Operations tab and/or Debrief plugin via a crafted operation name, a different vulnerability than CVE-2022-40606.

6.1CVSS

5.8AI Score

0.001EPSS

2022-10-17 08:15 PM
25
5
cve
cve

CVE-2022-40606

MITRE CALDERA before 4.1.0 allows XSS in the Operations tab and/or Debrief plugin via a crafted operation name, a different vulnerability than CVE-2022-40605.

6.1CVSS

5.8AI Score

0.001EPSS

2022-10-17 09:15 PM
25
5
cve
cve

CVE-2022-41139

MITRE CALDERA 4.1.0 allows stored XSS via app.contact.gist (aka the gist contact configuration field), leading to execution of arbitrary commands on agents.

5.4CVSS

5.5AI Score

0.001EPSS

2022-10-17 08:15 PM
24