Lucene search

K

Misp-project Security Vulnerabilities

cve
cve

CVE-2015-5719

app/Controller/TemplatesController.php in Malware Information Sharing Platform (MISP) before 2.3.92 does not properly restrict filenames under the tmp/files/ directory, which has unspecified impact and attack vectors.

9.8CVSS

9.3AI Score

0.002EPSS

2016-09-03 08:59 PM
27
4
cve
cve

CVE-2015-5720

Multiple cross-site scripting (XSS) vulnerabilities in the template-creation feature in Malware Information Sharing Platform (MISP) before 2.3.90 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) add.ctp, (2) edit.ctp, and (3) ajaxification.js.

6.1CVSS

5.9AI Score

0.002EPSS

2016-09-03 08:59 PM
18
cve
cve

CVE-2015-5721

Malware Information Sharing Platform (MISP) before 2.3.90 allows remote attackers to conduct PHP object injection attacks via crafted serialized data, related to TemplatesController.php and populate_event_from_template_attributes.ctp.

9.8CVSS

9.4AI Score

0.005EPSS

2016-09-03 08:59 PM
25
cve
cve

CVE-2017-14337

When MISP before 2.4.80 is configured with X.509 certificate authentication (CertAuth) in conjunction with a non-MISP external user management ReST API, if an external user provides X.509 certificate authentication and this API returns an empty value, the unauthenticated user can be granted access ...

8.1CVSS

8.2AI Score

0.002EPSS

2017-09-12 04:29 PM
27
cve
cve

CVE-2017-15216

MISP before 2.4.81 has a potential reflected XSS in a quickDelete action that is used to delete a sighting, related to app/View/Sightings/ajax/quickDeleteConfirmationForm.ctp and app/webroot/js/misp.js.

6.1CVSS

5.9AI Score

0.001EPSS

2017-10-10 06:29 PM
28
cve
cve

CVE-2017-16802

In the sharingGroupPopulateOrganisations function in app/webroot/js/misp.js in MISP 2.4.82, there is XSS via a crafted organisation name that is manually added.

5.4CVSS

5.1AI Score

0.001EPSS

2017-11-13 04:29 PM
24
cve
cve

CVE-2018-11245

app/webroot/js/misp.js in MISP 2.4.91 has a DOM based XSS with cortex type attributes.

6.1CVSS

5.9AI Score

0.001EPSS

2018-05-18 06:29 PM
25
cve
cve

CVE-2018-8948

In MISP before 2.4.89, app/View/Events/resolved_attributes.ctp has multiple XSS issues via a malicious MISP module.

6.1CVSS

6AI Score

0.001EPSS

2018-03-23 05:29 PM
35
cve
cve

CVE-2018-8949

An issue was discovered in app/Model/Attribute.php in MISP before 2.4.89. There is a critical API integrity bug, potentially allowing users to delete attributes of other events. A crafted edit for an event (without attribute UUIDs but attribute IDs set) could overwrite an existing attribute.

4.3CVSS

4.5AI Score

0.001EPSS

2018-03-23 05:29 PM
25
cve
cve

CVE-2022-42724

app/Controller/UsersController.php in MISP before 2.4.164 allows attackers to discover role names (this is information that only the site admin should have).

4.3CVSS

4.4AI Score

0.001EPSS

2022-10-10 05:15 AM
24
2
cve
cve

CVE-2022-47928

In MISP before 2.4.167, there is XSS in the template file uploads in app/View/Templates/upload_file.ctp.

6.1CVSS

5.9AI Score

0.001EPSS

2022-12-22 11:15 PM
27
cve
cve

CVE-2023-24026

In MISP 2.4.167, app/webroot/js/event-graph.js has an XSS vulnerability via an event-graph preview payload.

6.1CVSS

6AI Score

0.001EPSS

2023-01-20 10:15 PM
29
cve
cve

CVE-2023-24028

In MISP 2.4.167, app/Controller/Component/ACLComponent.php has incorrect access control for the decaying import function.

9.8CVSS

9.4AI Score

0.002EPSS

2023-01-20 10:15 PM
105
cve
cve

CVE-2023-24070

app/View/AuthKeys/authkey_display.ctp in MISP through 2.4.167 has an XSS in authkey add via a Referer field.

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-23 05:15 AM
31
cve
cve

CVE-2023-28606

js/event-graph.js in MISP before 2.4.169 allows XSS via event-graph node tooltips.

6.1CVSS

5.9AI Score

0.001EPSS

2023-03-18 06:15 PM
28
cve
cve

CVE-2023-28607

js/event-graph.js in MISP before 2.4.169 allows XSS via the event-graph relationship tooltip.

6.1CVSS

5.9AI Score

0.001EPSS

2023-03-18 06:15 PM
29
cve
cve

CVE-2023-28884

In MISP 2.4.169, app/Lib/Tools/CustomPaginationTool.php allows XSS in the community index.

6.1CVSS

5.9AI Score

0.001EPSS

2023-03-27 03:15 AM
26
cve
cve

CVE-2023-37306

MISP 2.4.172 mishandles different certificate file extensions in server sync. An attacker can obtain sensitive information because of the nature of the error messages.

7.5CVSS

7.3AI Score

0.001EPSS

2023-06-30 05:15 PM
33
cve
cve

CVE-2023-37307

In MISP before 2.4.172, title_for_layout is not properly sanitized in Correlations, CorrelationExclusions, and Layouts.

5.4CVSS

5.4AI Score

0.001EPSS

2023-06-30 05:15 PM
17
cve
cve

CVE-2023-48655

An issue was discovered in MISP before 2.4.176. app/Controller/Component/IndexFilterComponent.php does not properly filter out query parameters.

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-17 05:15 AM
19
cve
cve

CVE-2023-48656

An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles order clauses.

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-17 05:15 AM
16
cve
cve

CVE-2023-48657

An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles filters.

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-17 05:15 AM
18
cve
cve

CVE-2023-48658

An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php lacks a checkParam function for alphanumerics, underscore, dash, period, and space.

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-17 05:15 AM
11
cve
cve

CVE-2023-48659

An issue was discovered in MISP before 2.4.176. app/Controller/AppController.php mishandles parameter parsing.

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-17 05:15 AM
20