Lucene search

K

Tgstation Security Vulnerabilities

cve
cve

CVE-2023-34243

TGstation is a toolset to manage production BYOND servers. In affected versions if a Windows user was registered in tgstation-server (TGS), an attacker could discover their username by brute-forcing the login endpoint with an invalid password. When a valid Windows logon was found, a distinct...

5.8CVSS

5.1AI Score

0.001EPSS

2023-06-08 10:15 PM
13
cve
cve

CVE-2023-32687

tgstation-server is a toolset to manage production BYOND servers. Starting in version 4.7.0 and prior to 5.12.1, instance users with the list chat bots permission can read chat bot connections strings without the associated permission. This issue is patched in version 5.12.1. As a workaround,...

7.7CVSS

6.2AI Score

0.001EPSS

2023-05-29 09:15 PM
12
cve
cve

CVE-2023-33198

tgstation-server is a production scale tool for BYOND server management. The DreamMaker API (DMAPI) chat channel cache can possibly be poisoned by a tgstation-server (TGS) restart and reattach. This can result in sending chat messages to one of any of the configured IRC or Discord channels for the....

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-30 05:15 AM
12