Lucene search

K

Tryton Security Vulnerabilities

cve
cve

CVE-2017-0360

file_open in Tryton 3.x and 4.x through 4.2.2 allows remote authenticated users with certain permissions to read arbitrary files via a "same root name but with a suffix" attack. NOTE: This vulnerability exists because of an incomplete fix for...

5.3CVSS

4.6AI Score

0.002EPSS

2017-04-04 05:59 PM
54
cve
cve

CVE-2012-0215

model/modelstorage.py in the Tryton application framework (trytond) before 2.4.0 for Python does not properly restrict access to the Many2Many field in the relation model, which allows remote authenticated users to modify the privileges of arbitrary users via a (1) create, (2) write, (3) delete,...

6.2AI Score

0.004EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2022-26662

An XML Entity Expansion (XEE) issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through...

7.5CVSS

7.2AI Score

0.004EPSS

2022-03-10 05:47 PM
119
cve
cve

CVE-2022-26661

An XXE issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through 6.2.1. An authenticated.....

6.5CVSS

6.5AI Score

0.002EPSS

2022-03-10 05:47 PM
98
cve
cve

CVE-2012-2238

trytond 2.4: ModelView.button fails to validate...

7.5CVSS

7.3AI Score

0.01EPSS

2019-11-21 02:15 PM
25
cve
cve

CVE-2019-10868

In trytond/model/modelstorage.py in Tryton 4.2 before 4.2.21, 4.4 before 4.4.19, 4.6 before 4.6.14, 4.8 before 4.8.10, and 5.0 before 5.0.6, an authenticated user can order records based on a field for which he has no access right. This may allow the user to guess...

6.5CVSS

6.1AI Score

0.004EPSS

2019-04-05 01:29 AM
60
cve
cve

CVE-2018-19443

The client in Tryton 5.x before 5.0.1 tries to make a connection to the bus in cleartext instead of encrypted under certain circumstances in bus.py and jsonrpc.py. This connection attempt fails, but it contains in the header the current session of the user. This session could then be stolen by a...

5.9CVSS

5.4AI Score

0.001EPSS

2018-11-22 07:29 PM
30
cve
cve

CVE-2014-6633

The safe_eval function in trytond in Tryton before 2.4.15, 2.6.x before 2.6.14, 2.8.x before 2.8.11, 3.0.x before 3.0.7, and 3.2.x before 3.2.3 allows remote authenticated users to execute arbitrary commands via shell metacharacters in (1) the collection.domain in the webdav module or (2) the...

8.8CVSS

8.6AI Score

0.003EPSS

2018-04-12 03:29 PM
29
cve
cve

CVE-2016-1242

file_open in Tryton before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before 3.8.8, and 4.x before 4.0.4 allows remote authenticated users with certain permissions to read arbitrary files via the name parameter or unspecified other...

4.4CVSS

4.6AI Score

0.001EPSS

2016-09-07 07:28 PM
41
cve
cve

CVE-2016-1241

Tryton 3.x before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before 3.8.8, and 4.x before 4.0.4 allow remote authenticated users to discover user password hashes via unspecified...

5.3CVSS

4.6AI Score

0.001EPSS

2016-09-07 07:28 PM
29
cve
cve

CVE-2015-0861

model/modelstorage.py in trytond 3.2.x before 3.2.10, 3.4.x before 3.4.8, 3.6.x before 3.6.5, and 3.8.x before 3.8.1 allows remote authenticated users to bypass intended access restrictions and write to arbitrary fields via a sequence of...

4.3CVSS

4.3AI Score

0.002EPSS

2016-04-13 03:59 PM
29
cve
cve

CVE-2013-4510

Directory traversal vulnerability in the client in Tryton 3.0.0, as distributed before 20131104 and earlier, allows remote servers to write arbitrary files via path separators in the extension of a...

6.7AI Score

0.003EPSS

2013-11-18 02:55 AM
28