Lucene search

K

Tautulli Security Vulnerabilities

cve
cve

CVE-2019-19833

In Tautulli 2.1.9, CSRF in the /shutdown URI allows an attacker to shut down the remote media server. (Also, anonymous access can be achieved in applications that do not have a user login...

6.5CVSS

6.7AI Score

0.97EPSS

2019-12-18 06:15 PM
32
cve
cve

CVE-2019-8939

data/interfaces/default/history.html in Tautulli 2.1.26 has XSS via a crafted Plex username that is mishandled when constructing the History...

6.1CVSS

5.8AI Score

0.001EPSS

2019-02-19 04:29 PM
23