Vulnerabilites related to flyspray - flyspray
CVE-2007-1789 (GCVE-0-2007-1789)
Vulnerability from cvelistv5
Published
2007-03-31 10:00
Modified
2024-08-07 13:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Flyspray 0.9.9 allows remote attackers to obtain sensitive information (private project summaries) via direct requests.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/23214 | vdb-entry, x_refsource_BID | |
http://osvdb.org/34591 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/24702 | third-party-advisory, x_refsource_SECUNIA | |
http://www.flyspray.org/changelog | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2007/1181 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:06:26.349Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "23214", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23214" }, { "name": "34591", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/34591" }, { "name": "24702", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24702" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.flyspray.org/changelog" }, { "name": "ADV-2007-1181", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1181" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Flyspray 0.9.9 allows remote attackers to obtain sensitive information (private project summaries) via direct requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-11-13T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "23214", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23214" }, { "name": "34591", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/34591" }, { "name": "24702", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24702" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.flyspray.org/changelog" }, { "name": "ADV-2007-1181", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1181" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1789", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Flyspray 0.9.9 allows remote attackers to obtain sensitive information (private project summaries) via direct requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "23214", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23214" }, { "name": "34591", "refsource": "OSVDB", "url": "http://osvdb.org/34591" }, { "name": "24702", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24702" }, { "name": "http://www.flyspray.org/changelog", "refsource": "CONFIRM", "url": "http://www.flyspray.org/changelog" }, { "name": "ADV-2007-1181", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1181" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1789", "datePublished": "2007-03-31T10:00:00", "dateReserved": "2007-03-30T00:00:00", "dateUpdated": "2024-08-07T13:06:26.349Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-1165 (GCVE-0-2008-1165)
Vulnerability from cvelistv5
Published
2008-03-05 23:00
Modified
2024-08-07 08:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Flyspray 0.9.9 through 0.9.9.4 allow remote attackers to inject arbitrary web script or HTML via (1) a forced SQL error message or (2) old_value and new_value database fields in task summaries, related to the item_summary parameter in a details action in index.php. NOTE: some of these details are obtained from third party information.
References
▼ | URL | Tags |
---|---|---|
http://flyspray.org/fsa:3 | x_refsource_CONFIRM | |
http://secunia.com/advisories/29215 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/40963 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:08:57.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://flyspray.org/fsa:3" }, { "name": "29215", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29215" }, { "name": "flyspray-itemsummary-xss(40963)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40963" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Flyspray 0.9.9 through 0.9.9.4 allow remote attackers to inject arbitrary web script or HTML via (1) a forced SQL error message or (2) old_value and new_value database fields in task summaries, related to the item_summary parameter in a details action in index.php. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://flyspray.org/fsa:3" }, { "name": "29215", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29215" }, { "name": "flyspray-itemsummary-xss(40963)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40963" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1165", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Flyspray 0.9.9 through 0.9.9.4 allow remote attackers to inject arbitrary web script or HTML via (1) a forced SQL error message or (2) old_value and new_value database fields in task summaries, related to the item_summary parameter in a details action in index.php. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://flyspray.org/fsa:3", "refsource": "CONFIRM", "url": "http://flyspray.org/fsa:3" }, { "name": "29215", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29215" }, { "name": "flyspray-itemsummary-xss(40963)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40963" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1165", "datePublished": "2008-03-05T23:00:00", "dateReserved": "2008-03-05T00:00:00", "dateUpdated": "2024-08-07T08:08:57.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-1788 (GCVE-0-2007-1788)
Vulnerability from cvelistv5
Published
2007-03-31 10:00
Modified
2024-08-07 13:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Flyspray 0.9.9, when output_buffering is disabled or "set to a low value," allows remote attackers to bypass authentication via a crafted post request.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/23214 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/24702 | third-party-advisory, x_refsource_SECUNIA | |
http://www.flyspray.org/fsa:1 | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2007/1181 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:06:26.393Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "23214", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23214" }, { "name": "24702", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24702" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.flyspray.org/fsa:1" }, { "name": "ADV-2007-1181", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1181" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Flyspray 0.9.9, when output_buffering is disabled or \"set to a low value,\" allows remote attackers to bypass authentication via a crafted post request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-02-26T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "23214", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23214" }, { "name": "24702", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24702" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.flyspray.org/fsa:1" }, { "name": "ADV-2007-1181", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1181" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1788", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Flyspray 0.9.9, when output_buffering is disabled or \"set to a low value,\" allows remote attackers to bypass authentication via a crafted post request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "23214", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23214" }, { "name": "24702", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24702" }, { "name": "http://www.flyspray.org/fsa:1", "refsource": "CONFIRM", "url": "http://www.flyspray.org/fsa:1" }, { "name": "ADV-2007-1181", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1181" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1788", "datePublished": "2007-03-31T10:00:00", "dateReserved": "2007-03-30T00:00:00", "dateUpdated": "2024-08-07T13:06:26.393Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-15214 (GCVE-0-2017-15214)
Vulnerability from cvelistv5
Published
2017-10-10 05:00
Modified
2024-09-16 20:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stored XSS vulnerability in Flyspray 1.0-rc4 before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges and also to execute JavaScript against other users (including unauthenticated users), via the name, title, or id parameter to plugins/dokuwiki/lib/plugins/changelinks/syntax.php.
References
▼ | URL | Tags |
---|---|---|
https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6 | x_refsource_MISC | |
http://openwall.com/lists/oss-security/2017/10/07/1 | x_refsource_MISC | |
https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.003Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2017/10/07/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Stored XSS vulnerability in Flyspray 1.0-rc4 before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges and also to execute JavaScript against other users (including unauthenticated users), via the name, title, or id parameter to plugins/dokuwiki/lib/plugins/changelinks/syntax.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T05:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6" }, { "tags": [ "x_refsource_MISC" ], "url": "http://openwall.com/lists/oss-security/2017/10/07/1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-15214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stored XSS vulnerability in Flyspray 1.0-rc4 before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges and also to execute JavaScript against other users (including unauthenticated users), via the name, title, or id parameter to plugins/dokuwiki/lib/plugins/changelinks/syntax.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6", "refsource": "MISC", "url": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6" }, { "name": "http://openwall.com/lists/oss-security/2017/10/07/1", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2017/10/07/1" }, { "name": "https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc", "refsource": "MISC", "url": "https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-15214", "datePublished": "2017-10-10T05:00:00Z", "dateReserved": "2017-10-10T00:00:00Z", "dateUpdated": "2024-09-16T20:12:25.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-1166 (GCVE-0-2008-1166)
Vulnerability from cvelistv5
Published
2008-03-05 23:00
Modified
2024-08-07 08:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Flyspray 0.9.9.4 generates different error messages depending on whether the username is valid or invalid, which allows remote attackers to enumerate usernames.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/29215 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/40964 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/489020/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:08:57.710Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "29215", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29215" }, { "name": "flyspray-username-information-disclosure(40964)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40964" }, { "name": "20080303 [DSECRG-08-017] Flyspray 0.9.9.4 Multiple Security Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/489020/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-03-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Flyspray 0.9.9.4 generates different error messages depending on whether the username is valid or invalid, which allows remote attackers to enumerate usernames." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "29215", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29215" }, { "name": "flyspray-username-information-disclosure(40964)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40964" }, { "name": "20080303 [DSECRG-08-017] Flyspray 0.9.9.4 Multiple Security Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/489020/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1166", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Flyspray 0.9.9.4 generates different error messages depending on whether the username is valid or invalid, which allows remote attackers to enumerate usernames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "29215", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29215" }, { "name": "flyspray-username-information-disclosure(40964)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40964" }, { "name": "20080303 [DSECRG-08-017] Flyspray 0.9.9.4 Multiple Security Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/489020/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1166", "datePublished": "2008-03-05T23:00:00", "dateReserved": "2008-03-05T00:00:00", "dateUpdated": "2024-08-07T08:08:57.710Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1058 (GCVE-0-2012-1058)
Vulnerability from cvelistv5
Published
2012-02-14 00:00
Modified
2024-08-06 18:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site request forgery (CSRF) vulnerability in Flyspray 0.9.9.6 allows remote attackers to hijack the authentication of admins for requests that add admin accounts via an admin.newuser action to index.php.
References
▼ | URL | Tags |
---|---|---|
http://www.exploit-db.com/exploits/18468 | exploit, x_refsource_EXPLOIT-DB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/73051 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/47881 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/78923 | vdb-entry, x_refsource_OSVDB | |
http://packetstormsecurity.org/files/109507/Flyspray-0.9.9.6-Cross-Site-Request-Forgery.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:45:27.339Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "18468", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/18468" }, { "name": "flyspray-index-csrf(73051)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73051" }, { "name": "47881", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/47881" }, { "name": "78923", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/78923" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.org/files/109507/Flyspray-0.9.9.6-Cross-Site-Request-Forgery.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-02-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability in Flyspray 0.9.9.6 allows remote attackers to hijack the authentication of admins for requests that add admin accounts via an admin.newuser action to index.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "18468", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/18468" }, { "name": "flyspray-index-csrf(73051)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73051" }, { "name": "47881", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/47881" }, { "name": "78923", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/78923" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.org/files/109507/Flyspray-0.9.9.6-Cross-Site-Request-Forgery.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1058", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site request forgery (CSRF) vulnerability in Flyspray 0.9.9.6 allows remote attackers to hijack the authentication of admins for requests that add admin accounts via an admin.newuser action to index.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "18468", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/18468" }, { "name": "flyspray-index-csrf(73051)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73051" }, { "name": "47881", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47881" }, { "name": "78923", "refsource": "OSVDB", "url": "http://osvdb.org/78923" }, { "name": "http://packetstormsecurity.org/files/109507/Flyspray-0.9.9.6-Cross-Site-Request-Forgery.html", "refsource": "MISC", "url": "http://packetstormsecurity.org/files/109507/Flyspray-0.9.9.6-Cross-Site-Request-Forgery.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1058", "datePublished": "2012-02-14T00:00:00", "dateReserved": "2012-02-13T00:00:00", "dateUpdated": "2024-08-06T18:45:27.339Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-15213 (GCVE-0-2017-15213)
Vulnerability from cvelistv5
Published
2017-10-10 05:00
Modified
2024-09-16 22:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stored XSS vulnerability in Flyspray before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges, via the real_name or email_address field to themes/CleanFS/templates/common.editallusers.tpl.
References
▼ | URL | Tags |
---|---|---|
https://github.com/Flyspray/flyspray/commit/754ec5d04348ef7ecb8cb02ade976dc412b031f8 | x_refsource_MISC | |
https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6 | x_refsource_MISC | |
http://openwall.com/lists/oss-security/2017/10/07/1 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Flyspray/flyspray/commit/754ec5d04348ef7ecb8cb02ade976dc412b031f8" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2017/10/07/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Stored XSS vulnerability in Flyspray before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges, via the real_name or email_address field to themes/CleanFS/templates/common.editallusers.tpl." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T05:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Flyspray/flyspray/commit/754ec5d04348ef7ecb8cb02ade976dc412b031f8" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6" }, { "tags": [ "x_refsource_MISC" ], "url": "http://openwall.com/lists/oss-security/2017/10/07/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-15213", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stored XSS vulnerability in Flyspray before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges, via the real_name or email_address field to themes/CleanFS/templates/common.editallusers.tpl." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/Flyspray/flyspray/commit/754ec5d04348ef7ecb8cb02ade976dc412b031f8", "refsource": "MISC", "url": "https://github.com/Flyspray/flyspray/commit/754ec5d04348ef7ecb8cb02ade976dc412b031f8" }, { "name": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6", "refsource": "MISC", "url": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6" }, { "name": "http://openwall.com/lists/oss-security/2017/10/07/1", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2017/10/07/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-15213", "datePublished": "2017-10-10T05:00:00Z", "dateReserved": "2017-10-10T00:00:00Z", "dateUpdated": "2024-09-16T22:35:06.234Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3334 (GCVE-0-2005-3334)
Vulnerability from cvelistv5
Published
2005-10-27 04:00
Modified
2024-08-07 23:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site scripting (XSS) vulnerability in index.php in Flyspray 0.9.7 through 0.9.8 (devel) allows remote attackers to inject arbitrary web script or HTML via the (1) PHPSESSID, (2) task, (3) string, (4) type, (5) serv, (6) due, (7) dev, and (8) sort2 parameters.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/22889 | vdb-entry, x_refsource_XF | |
http://flyspray.rocks.cc/bts/task/703 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/15209 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/18606 | third-party-advisory, x_refsource_SECUNIA | |
http://www.debian.org/security/2006/dsa-953 | vendor-advisory, x_refsource_DEBIAN | |
http://secunia.com/advisories/17316 | third-party-advisory, x_refsource_SECUNIA | |
http://www.osvdb.org/20326 | vdb-entry, x_refsource_OSVDB | |
http://lostmon.blogspot.com/2005/10/flyspray-bug-killer-multiple-variable.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:10:08.302Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "flyspray-index-xss(22889)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22889" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://flyspray.rocks.cc/bts/task/703" }, { "name": "15209", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15209" }, { "name": "18606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18606" }, { "name": "DSA-953", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-953" }, { "name": "17316", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17316" }, { "name": "20326", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lostmon.blogspot.com/2005/10/flyspray-bug-killer-multiple-variable.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in index.php in Flyspray 0.9.7 through 0.9.8 (devel) allows remote attackers to inject arbitrary web script or HTML via the (1) PHPSESSID, (2) task, (3) string, (4) type, (5) serv, (6) due, (7) dev, and (8) sort2 parameters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "flyspray-index-xss(22889)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22889" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://flyspray.rocks.cc/bts/task/703" }, { "name": "15209", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15209" }, { "name": "18606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18606" }, { "name": "DSA-953", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-953" }, { "name": "17316", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17316" }, { "name": "20326", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20326" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lostmon.blogspot.com/2005/10/flyspray-bug-killer-multiple-variable.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3334", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in index.php in Flyspray 0.9.7 through 0.9.8 (devel) allows remote attackers to inject arbitrary web script or HTML via the (1) PHPSESSID, (2) task, (3) string, (4) type, (5) serv, (6) due, (7) dev, and (8) sort2 parameters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "flyspray-index-xss(22889)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22889" }, { "name": "http://flyspray.rocks.cc/bts/task/703", "refsource": "CONFIRM", "url": "http://flyspray.rocks.cc/bts/task/703" }, { "name": "15209", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15209" }, { "name": "18606", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18606" }, { "name": "DSA-953", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-953" }, { "name": "17316", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17316" }, { "name": "20326", "refsource": "OSVDB", "url": "http://www.osvdb.org/20326" }, { "name": "http://lostmon.blogspot.com/2005/10/flyspray-bug-killer-multiple-variable.html", "refsource": "MISC", "url": "http://lostmon.blogspot.com/2005/10/flyspray-bug-killer-multiple-variable.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3334", "datePublished": "2005-10-27T04:00:00", "dateReserved": "2005-10-27T00:00:00", "dateUpdated": "2024-08-07T23:10:08.302Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-6461 (GCVE-0-2007-6461)
Vulnerability from cvelistv5
Published
2007-12-20 00:00
Modified
2024-08-07 16:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple cross-site scripting (XSS) vulnerabilities in index.php in Flyspray 0.9.9 through 0.9.9.3 allow remote attackers to inject arbitrary web script or HTML via (1) the query string in an index action, related to the savesearch JavaScript function; and (2) the details parameter in a details action, related to the History tab and the getHistory JavaScript function.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/28106 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/39256 | vdb-entry, x_refsource_OSVDB | |
http://flyspray.org/fsa:2 | x_refsource_CONFIRM | |
http://osvdb.org/39257 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:11:05.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "28106", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28106" }, { "name": "39256", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/39256" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://flyspray.org/fsa:2" }, { "name": "39257", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/39257" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in index.php in Flyspray 0.9.9 through 0.9.9.3 allow remote attackers to inject arbitrary web script or HTML via (1) the query string in an index action, related to the savesearch JavaScript function; and (2) the details parameter in a details action, related to the History tab and the getHistory JavaScript function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-11-15T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "28106", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28106" }, { "name": "39256", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/39256" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://flyspray.org/fsa:2" }, { "name": "39257", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/39257" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-6461", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in index.php in Flyspray 0.9.9 through 0.9.9.3 allow remote attackers to inject arbitrary web script or HTML via (1) the query string in an index action, related to the savesearch JavaScript function; and (2) the details parameter in a details action, related to the History tab and the getHistory JavaScript function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "28106", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28106" }, { "name": "39256", "refsource": "OSVDB", "url": "http://osvdb.org/39256" }, { "name": "http://flyspray.org/fsa:2", "refsource": "CONFIRM", "url": "http://flyspray.org/fsa:2" }, { "name": "39257", "refsource": "OSVDB", "url": "http://osvdb.org/39257" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-6461", "datePublished": "2007-12-20T00:00:00", "dateReserved": "2007-12-19T00:00:00", "dateUpdated": "2024-08-07T16:11:05.637Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-0714 (GCVE-0-2006-0714)
Vulnerability from cvelistv5
Published
2006-02-15 11:00
Modified
2024-08-07 16:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Directory traversal vulnerability in the installation file (sql/install-0.9.7.php) in Flyspray 0.9.7 allows remote attackers to include arbitrary files via a .. (dot dot) sequence in the adodbpath parameter.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/424902/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.vupen.com/english/advisories/2006/0569 | vdb-entry, x_refsource_VUPEN | |
http://securityreason.com/securityalert/432 | third-party-advisory, x_refsource_SREASON | |
http://retrogod.altervista.org/egs_10rc4_php5_incl_xpl.html | x_refsource_MISC | |
http://www.securityfocus.com/bid/16618 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/24735 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/18847 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:48:55.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20060213 EGS Enterprise Groupware System 1.0 rc4 remote commands execution \u0026 FlySpray 0.9.7 remote commands execution", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/424902/100/0/threaded" }, { "name": "ADV-2006-0569", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0569" }, { "name": "432", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://retrogod.altervista.org/egs_10rc4_php5_incl_xpl.html" }, { "name": "16618", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16618" }, { "name": "flyspray-adodbpath-file-include(24735)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24735" }, { "name": "18847", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18847" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-02-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in the installation file (sql/install-0.9.7.php) in Flyspray 0.9.7 allows remote attackers to include arbitrary files via a .. (dot dot) sequence in the adodbpath parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20060213 EGS Enterprise Groupware System 1.0 rc4 remote commands execution \u0026 FlySpray 0.9.7 remote commands execution", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/424902/100/0/threaded" }, { "name": "ADV-2006-0569", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0569" }, { "name": "432", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/432" }, { "tags": [ "x_refsource_MISC" ], "url": "http://retrogod.altervista.org/egs_10rc4_php5_incl_xpl.html" }, { "name": "16618", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16618" }, { "name": "flyspray-adodbpath-file-include(24735)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24735" }, { "name": "18847", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18847" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0714", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in the installation file (sql/install-0.9.7.php) in Flyspray 0.9.7 allows remote attackers to include arbitrary files via a .. (dot dot) sequence in the adodbpath parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20060213 EGS Enterprise Groupware System 1.0 rc4 remote commands execution \u0026 FlySpray 0.9.7 remote commands execution", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/424902/100/0/threaded" }, { "name": "ADV-2006-0569", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0569" }, { "name": "432", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/432" }, { "name": "http://retrogod.altervista.org/egs_10rc4_php5_incl_xpl.html", "refsource": "MISC", "url": "http://retrogod.altervista.org/egs_10rc4_php5_incl_xpl.html" }, { "name": "16618", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16618" }, { "name": "flyspray-adodbpath-file-include(24735)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24735" }, { "name": "18847", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18847" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0714", "datePublished": "2006-02-15T11:00:00", "dateReserved": "2006-02-15T00:00:00", "dateUpdated": "2024-08-07T16:48:55.251Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2017-10-11 01:32
Modified
2025-04-20 01:37
Severity ?
Summary
Stored XSS vulnerability in Flyspray 1.0-rc4 before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges and also to execute JavaScript against other users (including unauthenticated users), via the name, title, or id parameter to plugins/dokuwiki/lib/plugins/changelinks/syntax.php.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://openwall.com/lists/oss-security/2017/10/07/1 | Mailing List, Patch, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6 | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://openwall.com/lists/oss-security/2017/10/07/1 | Mailing List, Patch, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6 | Release Notes, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flyspray:flyspray:1.0:rc4:*:*:*:*:*:*", "matchCriteriaId": "26A4FBFF-F162-49A9-9373-6DE517B6264E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stored XSS vulnerability in Flyspray 1.0-rc4 before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges and also to execute JavaScript against other users (including unauthenticated users), via the name, title, or id parameter to plugins/dokuwiki/lib/plugins/changelinks/syntax.php." }, { "lang": "es", "value": "Cross-Site Scripting (XSS) persistente en Flyspray en versiones anteriores a 1.0-rc6 permite que un usuario autenticado inyecte JavaScript para obtener privilegios de administrador y tambi\u00e9n ejecute JavaScript contra otros usuarios (incluyendo a los que no se hayan autenticado) mediante los par\u00e1metros name, title o id en plugins/dokuwiki/lib/plugins/changelinks/syntax.php." } ], "id": "CVE-2017-15214", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-11T01:32:55.287", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://openwall.com/lists/oss-security/2017/10/07/1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://openwall.com/lists/oss-security/2017/10/07/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-03-31 10:19
Modified
2025-04-09 00:30
Severity ?
Summary
Flyspray 0.9.9, when output_buffering is disabled or "set to a low value," allows remote attackers to bypass authentication via a crafted post request.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "3A3B6A62-B941-49CC-820B-2E8AF21438EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Flyspray 0.9.9, when output_buffering is disabled or \"set to a low value,\" allows remote attackers to bypass authentication via a crafted post request." }, { "lang": "es", "value": "Flyspray 0.9.9, cuando output_buffering est\u00e1 desactivado o \"se le asigna un valor bajo\", permite a atacantes remotos evitar la validaci\u00f3n a trav\u00e9s de respuestas de correo manipuladas." } ], "id": "CVE-2007-1788", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-03-31T10:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24702" }, { "source": "cve@mitre.org", "url": "http://www.flyspray.org/fsa:1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23214" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1181" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24702" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.flyspray.org/fsa:1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1181" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-03-05 23:44
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Flyspray 0.9.9 through 0.9.9.4 allow remote attackers to inject arbitrary web script or HTML via (1) a forced SQL error message or (2) old_value and new_value database fields in task summaries, related to the item_summary parameter in a details action in index.php. NOTE: some of these details are obtained from third party information.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "3A3B6A62-B941-49CC-820B-2E8AF21438EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "467BEC81-7F89-40DD-8194-45C1978A43DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "3593A1D6-B4EE-40A3-A807-3BE34290C4F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "04ABFF20-F663-416B-B3C3-00B12F6FDE99", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "8BFF89F6-911C-46CD-BD2E-D1498A0C8E8E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Flyspray 0.9.9 through 0.9.9.4 allow remote attackers to inject arbitrary web script or HTML via (1) a forced SQL error message or (2) old_value and new_value database fields in task summaries, related to the item_summary parameter in a details action in index.php. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Flyspray de 0.9.9 a 0.9.9.4 permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n a trav\u00e9s de 1) un mensaje forzado de error SQL o (2) los campos old_value y new_value database en task summaries, relacionados con el par\u00e1metro item_summary en una acci\u00f3n details en index.php. NOTA: algunos de estos detalles se han obtenido \u00fanicamente de informaci\u00f3n de terceros." } ], "id": "CVE-2008-1165", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-03-05T23:44:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://flyspray.org/fsa:3" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29215" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://flyspray.org/fsa:3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40963" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-02-15 11:06
Modified
2025-04-03 01:03
Severity ?
Summary
Directory traversal vulnerability in the installation file (sql/install-0.9.7.php) in Flyspray 0.9.7 allows remote attackers to include arbitrary files via a .. (dot dot) sequence in the adodbpath parameter.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "E10D55FA-08EA-4389-8DF6-C632C4F70022", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in the installation file (sql/install-0.9.7.php) in Flyspray 0.9.7 allows remote attackers to include arbitrary files via a .. (dot dot) sequence in the adodbpath parameter." } ], "id": "CVE-2006-0714", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-02-15T11:06:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://retrogod.altervista.org/egs_10rc4_php5_incl_xpl.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18847" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/432" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/424902/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/16618" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/0569" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24735" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://retrogod.altervista.org/egs_10rc4_php5_incl_xpl.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18847" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/432" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/424902/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/16618" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24735" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-27 10:02
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in index.php in Flyspray 0.9.7 through 0.9.8 (devel) allows remote attackers to inject arbitrary web script or HTML via the (1) PHPSESSID, (2) task, (3) string, (4) type, (5) serv, (6) due, (7) dev, and (8) sort2 parameters.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "E10D55FA-08EA-4389-8DF6-C632C4F70022", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "A570EBA0-13CA-4902-9A65-22ADC3613D44", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.8:*:dev:*:*:*:*:*", "matchCriteriaId": "F6C27319-D092-47D4-8E5C-0A56FB9531D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in index.php in Flyspray 0.9.7 through 0.9.8 (devel) allows remote attackers to inject arbitrary web script or HTML via the (1) PHPSESSID, (2) task, (3) string, (4) type, (5) serv, (6) due, (7) dev, and (8) sort2 parameters." } ], "id": "CVE-2005-3334", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-27T10:02:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://flyspray.rocks.cc/bts/task/703" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://lostmon.blogspot.com/2005/10/flyspray-bug-killer-multiple-variable.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17316" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18606" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-953" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/20326" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15209" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22889" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://flyspray.rocks.cc/bts/task/703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://lostmon.blogspot.com/2005/10/flyspray-bug-killer-multiple-variable.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18606" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-953" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22889" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-02-14 00:55
Modified
2025-04-11 00:51
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in Flyspray 0.9.9.6 allows remote attackers to hijack the authentication of admins for requests that add admin accounts via an admin.newuser action to index.php.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "40E27145-B1F3-4960-9679-009A46FA7B44", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability in Flyspray 0.9.9.6 allows remote attackers to hijack the authentication of admins for requests that add admin accounts via an admin.newuser action to index.php." }, { "lang": "es", "value": "Vulnerabilidad de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en Flyspray v0.9.9.6 permite a atacantes remotos secuestrar la autenticaci\u00f3n de administradores para peticiones que a\u00f1aden cuentas de administrador a trav\u00e9s de una acci\u00f3n admin.newuser en index.php." } ], "id": "CVE-2012-1058", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2012-02-14T00:55:00.897", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/78923" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.org/files/109507/Flyspray-0.9.9.6-Cross-Site-Request-Forgery.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/47881" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/18468" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/78923" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.org/files/109507/Flyspray-0.9.9.6-Cross-Site-Request-Forgery.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/47881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/18468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73051" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-03-31 10:19
Modified
2025-04-09 00:30
Severity ?
Summary
Flyspray 0.9.9 allows remote attackers to obtain sensitive information (private project summaries) via direct requests.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "3A3B6A62-B941-49CC-820B-2E8AF21438EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Flyspray 0.9.9 allows remote attackers to obtain sensitive information (private project summaries) via direct requests." }, { "lang": "es", "value": "Flyspray 0.9.9 permite a atacantes remotos obtener informaci\u00f3n sensible (resumen de proyectos privados) a trav\u00e9s de respuesta directa." } ], "id": "CVE-2007-1789", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-03-31T10:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/34591" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24702" }, { "source": "cve@mitre.org", "url": "http://www.flyspray.org/changelog" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23214" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1181" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/34591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24702" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.flyspray.org/changelog" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1181" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-12-20 00:46
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in index.php in Flyspray 0.9.9 through 0.9.9.3 allow remote attackers to inject arbitrary web script or HTML via (1) the query string in an index action, related to the savesearch JavaScript function; and (2) the details parameter in a details action, related to the History tab and the getHistory JavaScript function.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "3A3B6A62-B941-49CC-820B-2E8AF21438EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "467BEC81-7F89-40DD-8194-45C1978A43DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "3593A1D6-B4EE-40A3-A807-3BE34290C4F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "04ABFF20-F663-416B-B3C3-00B12F6FDE99", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in index.php in Flyspray 0.9.9 through 0.9.9.3 allow remote attackers to inject arbitrary web script or HTML via (1) the query string in an index action, related to the savesearch JavaScript function; and (2) the details parameter in a details action, related to the History tab and the getHistory JavaScript function." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de secuencia de comandos en sitios cruzados (XSS) en index.php en Flyspray 0.9.9 hasta la 0.9.9.3 permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de (1)la cadena de consulta en un acci\u00f3n index, relacionado con la funci\u00f3n JavaScript savesearch; y (2) el par\u00e1metro details en una acci\u00f3n detalles, relacionado con la etiqueta History y la funci\u00f3n JavaScript getHistory." } ], "id": "CVE-2007-6461", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-12-20T00:46:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://flyspray.org/fsa:2" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/39256" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/39257" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://flyspray.org/fsa:2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/39256" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/39257" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28106" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-10-11 01:32
Modified
2025-04-20 01:37
Severity ?
Summary
Stored XSS vulnerability in Flyspray before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges, via the real_name or email_address field to themes/CleanFS/templates/common.editallusers.tpl.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://openwall.com/lists/oss-security/2017/10/07/1 | Mailing List, Patch, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://github.com/Flyspray/flyspray/commit/754ec5d04348ef7ecb8cb02ade976dc412b031f8 | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6 | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://openwall.com/lists/oss-security/2017/10/07/1 | Mailing List, Patch, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Flyspray/flyspray/commit/754ec5d04348ef7ecb8cb02ade976dc412b031f8 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6 | Release Notes, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flyspray:flyspray:*:rc4:*:*:*:*:*:*", "matchCriteriaId": "DADD112F-F7E0-4884-B439-813880F7BCFA", "versionEndIncluding": "1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stored XSS vulnerability in Flyspray before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges, via the real_name or email_address field to themes/CleanFS/templates/common.editallusers.tpl." }, { "lang": "es", "value": "Cross-Site Scripting (XSS) persistente en Flyspray en versiones anteriores a 1.0-rc6 permite que un usuario autenticado inyecte JavaScript para obtener privilegios de administrador mediante los campos real_name o email_address en themes/CleanFS/templates/common.editallusers.tpl." } ], "id": "CVE-2017-15213", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-11T01:32:55.240", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://openwall.com/lists/oss-security/2017/10/07/1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Flyspray/flyspray/commit/754ec5d04348ef7ecb8cb02ade976dc412b031f8" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://openwall.com/lists/oss-security/2017/10/07/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Flyspray/flyspray/commit/754ec5d04348ef7ecb8cb02ade976dc412b031f8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-03-05 23:44
Modified
2025-04-09 00:30
Severity ?
Summary
Flyspray 0.9.9.4 generates different error messages depending on whether the username is valid or invalid, which allows remote attackers to enumerate usernames.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "3A3B6A62-B941-49CC-820B-2E8AF21438EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "467BEC81-7F89-40DD-8194-45C1978A43DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "3593A1D6-B4EE-40A3-A807-3BE34290C4F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "04ABFF20-F663-416B-B3C3-00B12F6FDE99", "vulnerable": true }, { "criteria": "cpe:2.3:a:flyspray:flyspray:0.9.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "8BFF89F6-911C-46CD-BD2E-D1498A0C8E8E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Flyspray 0.9.9.4 generates different error messages depending on whether the username is valid or invalid, which allows remote attackers to enumerate usernames." }, { "lang": "es", "value": "Flyspray versi\u00f3n 0.9.9.9.4, genera diferentes mensajes de error dependiendo de si el nombre de usuario es v\u00e1lido o no v\u00e1lido, lo que permite a los atacantes remotos enumerar los nombres de usuario." } ], "id": "CVE-2008-1166", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-03-05T23:44:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29215" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/489020/100/0/threaded" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40964" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/489020/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40964" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }