Lucene search

K

Munkireport Security Vulnerabilities

cve
cve

CVE-2020-10190

An issue was discovered in MunkiReport before 5.3.0. An authenticated user could achieve SQL Injection in app/models/tablequery.php by crafting a special payload on the /datatables/data endpoint.

8.8CVSS

8.9AI Score

0.001EPSS

2020-03-09 07:15 PM
41
cve
cve

CVE-2020-10191

An issue was discovered in MunkiReport before 5.3.0. An authenticated actor can send a custom XSS payload through the /module/comment/save endpoint. The payload will be executed by any authenticated users browsing the application. This concerns app/controllers/client.php:detail.

5.4CVSS

5.1AI Score

0.001EPSS

2020-03-09 07:15 PM
43
cve
cve

CVE-2020-10192

An issue was discovered in Munkireport before 5.3.0.3923. An unauthenticated actor can send a custom XSS payload through the /report/broken_client endpoint. The payload will be executed by any authenticated users browsing the application. This concerns app/views/listings/default.php.

6.1CVSS

5.9AI Score

0.001EPSS

2020-03-09 07:15 PM
45
cve
cve

CVE-2020-15882

A CSRF issue in manager/delete_machine/{id} in MunkiReport before 5.6.3 allows attackers to delete arbitrary machines from the MunkiReport database.

8.1CVSS

8AI Score

0.001EPSS

2020-07-23 02:15 PM
16
cve
cve

CVE-2020-15884

A SQL injection vulnerability in TableQuery.php in MunkiReport before 5.6.3 allows attackers to execute arbitrary SQL commands via the order[0][dir] field on POST requests to /datatables/data.

8.8CVSS

9.1AI Score

0.002EPSS

2020-07-23 02:15 PM
26