Lucene search

K

Tgstation13 Security Vulnerabilities

cve
cve

CVE-2023-34243

TGstation is a toolset to manage production BYOND servers. In affected versions if a Windows user was registered in tgstation-server (TGS), an attacker could discover their username by brute-forcing the login endpoint with an invalid password. When a valid Windows logon was found, a distinct...

5.8CVSS

5.1AI Score

0.001EPSS

2023-06-08 10:15 PM
13
cve
cve

CVE-2023-32687

tgstation-server is a toolset to manage production BYOND servers. Starting in version 4.7.0 and prior to 5.12.1, instance users with the list chat bots permission can read chat bot connections strings without the associated permission. This issue is patched in version 5.12.1. As a workaround,...

7.7CVSS

6.2AI Score

0.001EPSS

2023-05-29 09:15 PM
12
cve
cve

CVE-2023-33198

tgstation-server is a production scale tool for BYOND server management. The DreamMaker API (DMAPI) chat channel cache can possibly be poisoned by a tgstation-server (TGS) restart and reattach. This can result in sending chat messages to one of any of the configured IRC or Discord channels for the....

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-30 05:15 AM
12
cve
cve

CVE-2020-16136

In tgstation-server 4.4.0 and 4.4.1, an authenticated user with permission to download logs can download any file on the server machine (accessible by the owner of the server process) via directory traversal ../ sequences in /Administration/Logs/ requests. The attacker is unable to enumerate...

7.7CVSS

7.4AI Score

0.001EPSS

2020-07-31 04:15 PM
21
cve
cve

CVE-2018-17107

In Tgstation tgstation-server 3.2.4.0 through 3.2.1.0 (fixed in 3.2.5.0), active logins would be cached, allowing subsequent logins to succeed with any username or...

9.8CVSS

9.3AI Score

0.002EPSS

2018-09-24 10:29 PM
21