Lucene search

K

Smartbear Security Vulnerabilities

cve
cve

CVE-2024-22207

fastify-swagger-ui is a Fastify plugin for serving Swagger UI. Prior to 2.1.0, the default configuration of @fastify/swagger-ui without baseDir set will lead to all files in the module's directory being exposed via http routes served by the module. The vulnerability is fixed in v2.1.0. Setting...

5.3CVSS

5.1AI Score

0.001EPSS

2024-01-15 04:15 PM
14
cve
cve

CVE-2019-17495

A Cascading Style Sheets (CSS) injection vulnerability in Swagger UI before 3.23.11 allows attackers to use the Relative Path Overwrite (RPO) technique to perform CSS-based input field value exfiltration, such as exfiltration of a CSRF token value. In other words, this product intentionally allows....

9.8CVSS

9.3AI Score

0.017EPSS

2019-10-10 10:15 PM
235
cve
cve

CVE-2021-46708

The swagger-ui-dist package before 4.1.3 for Node.js could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further.....

6.1CVSS

6.2AI Score

0.001EPSS

2022-03-11 07:15 AM
1179
4
cve
cve

CVE-2023-22891

There exists a privilege escalation vulnerability in SmartBear Zephyr Enterprise through 7.15.0 that could be exploited by authorized users to reset passwords for other...

8.1CVSS

8.1AI Score

0.001EPSS

2023-03-08 09:15 PM
14
cve
cve

CVE-2023-22892

There exists an information disclosure vulnerability in SmartBear Zephyr Enterprise through 7.15.0 that could be exploited by unauthenticated users to read arbitrary files from Zephyr...

7.5CVSS

7.1AI Score

0.001EPSS

2023-03-08 09:15 PM
15
cve
cve

CVE-2023-22890

SmartBear Zephyr Enterprise through 7.15.0 allows unauthenticated users to upload large files, which could exhaust the local drive space, causing a denial of service...

7.5CVSS

7.3AI Score

0.001EPSS

2023-03-08 09:15 PM
15
cve
cve

CVE-2023-22889

SmartBear Zephyr Enterprise through 7.15.0 mishandles user-defined input during report generation. This could lead to remote code execution by unauthenticated...

9.8CVSS

9.7AI Score

0.006EPSS

2023-03-08 09:15 PM
15
cve
cve

CVE-2021-21364

swagger-codegen is an open-source project which contains a template-driven engine to generate documentation, API clients and server stubs in different languages by parsing your OpenAPI / Swagger definition. In swagger-codegen before version 2.4.19, on Unix-Like systems, the system temporary...

5.5CVSS

5.7AI Score

0.0004EPSS

2021-03-11 03:15 AM
76
5
cve
cve

CVE-2018-25031

Swagger UI before 4.1.3 could allow a remote attacker to conduct spoofing attacks. By persuading a victim to open a crafted URL, an attacker could exploit this vulnerability to display remote OpenAPI...

4.3CVSS

4.5AI Score

0.003EPSS

2022-03-11 07:15 AM
139
3
cve
cve

CVE-2021-41657

SmartBear CodeCollaborator v6.1.6102 was discovered to contain a vulnerability in the web UI which would allow an attacker to conduct a clickjacking...

6.1CVSS

6.2AI Score

0.001EPSS

2022-03-10 05:44 PM
58
4
cve
cve

CVE-2021-21363

swagger-codegen is an open-source project which contains a template-driven engine to generate documentation, API clients and server stubs in different languages by parsing your OpenAPI / Swagger definition. In swagger-codegen before version 2.4.19, on Unix like systems, the system's temporary...

7CVSS

6AI Score

0.0004EPSS

2021-03-11 03:15 AM
76
2
cve
cve

CVE-2020-26118

In SmartBear Collaborator Server through 13.3.13302, use of the Google Web Toolkit (GWT) API introduces a post-authentication Java deserialization vulnerability. The application's UpdateMemento class accepts a serialized Java object directly from the user without properly sanitizing it. A...

8.8CVSS

8.7AI Score

0.002EPSS

2021-01-11 03:15 PM
19
2
cve
cve

CVE-2020-12835

An issue was discovered in SmartBear ReadyAPI SoapUI Pro 3.2.5. Due to unsafe use of an Java RMI based protocol in an unsafe configuration, an attacker can inject malicious serialized objects into the communication, resulting in remote code execution in the context of a client-side Network...

9.8CVSS

9.7AI Score

0.025EPSS

2020-05-20 01:15 PM
57
cve
cve

CVE-2019-12180

An issue was discovered in SmartBear ReadyAPI through 2.8.2 and 3.0.0 and SoapUI through 5.5. When opening a project, the Groovy "Load Script" is automatically executed. This allows an attacker to execute arbitrary Groovy Language code (Java scripting language) on the victim machine by inducing it....

7.8CVSS

7.4AI Score

0.001EPSS

2020-02-05 05:15 PM
35
cve
cve

CVE-2016-1000229

swagger-ui has XSS in key...

6.1CVSS

6AI Score

0.002EPSS

2019-12-20 02:15 PM
46
cve
cve

CVE-2018-20580

The WSDL import functionality in SmartBear ReadyAPI 2.5.0 and 2.6.0 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL...

8.8CVSS

8.8AI Score

0.204EPSS

2019-05-03 08:29 PM
47
cve
cve

CVE-2017-16670

The project import functionality in SoapUI 5.3.0 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL project...

7.8CVSS

7.8AI Score

0.002EPSS

2018-02-19 07:29 PM
26
cve
cve

CVE-2016-5682

Swagger-UI before 2.2.1 has XSS via the Default field in the Definitions...

6.1CVSS

5.8AI Score

0.001EPSS

2017-04-10 03:59 AM
43
cve
cve

CVE-2014-1202

The WSDL/WADL import functionality in SoapUI before 4.6.4 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL...

7.4AI Score

0.802EPSS

2014-01-25 01:55 AM
25