Lucene search

K

Weblate Security Vulnerabilities

cve
cve

CVE-2017-5537

The password reset form in Weblate before 2.10.1 provides different error messages depending on whether the email address is associated with an account, which allows remote attackers to enumerate user accounts via a series of requests.

5.3CVSS

5.2AI Score

0.004EPSS

2017-03-15 03:59 PM
35
cve
cve

CVE-2022-23915

The package weblate from 0 and before 4.11.1 are vulnerable to Remote Code Execution (RCE) via argument injection when using git or mercurial repositories. Authenticated users, can change the behavior of the application in an unintended way, leading to command execution.

8.8CVSS

9.1AI Score

0.003EPSS

2022-03-04 08:15 PM
119
cve
cve

CVE-2022-24710

Weblate is a copyleft software web-based continuous localization system. Versions prior to 4.11 do not properly neutralize user input used in user name and language fields. Due to this improper neutralization it is possible to perform cross-site scripting via these fields. The issues were fixed in ...

5.4CVSS

5.1AI Score

0.001EPSS

2022-02-25 09:15 PM
88
cve
cve

CVE-2024-39303

Weblate is a web based localization tool. Prior to version 5.6.2, Weblate didn't correctly validate filenames when restoring project backup. It may be possible to gain unauthorized access to files on the server using a crafted ZIP file. This issue has been addressed in Weblate 5.6.2. As a workaroun...

5.4CVSS

7AI Score

0.0004EPSS

2024-07-01 07:15 PM
26