5 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

Uptime Kuma is an easy-to-use self-hosted monitoring tool. Prior to version 1.23.9, the application uses WebSocket (with Socket.io), but it does not verify that the source of communication is valid. This allows third-party website to access the application on behalf of their client. When connecting to the server using Socket.IO, the server does not validate the `Origin` header leading to other site being able to open connections to the server and communicate with it. Other websites still need to authenticate to access most features, however this can be used to circumvent firewall protections made in place by people deploying the application. Without origin validation, Javascript executed from another origin would be allowed to connect to the application without any user interaction. • https://github.com/louislam/uptime-kuma/commit/2815cc73cfd9d8ced889e00e72899708220d184f https://github.com/louislam/uptime-kuma/security/advisories/GHSA-mj22-23ff-2hrr • CWE-346: Origin Validation Error CWE-1385: Missing Origin Validation in WebSockets •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Uptime Kuma is an easy-to-use self-hosted monitoring tool. Prior to version 1.23.9, when a user changes their login password in Uptime Kuma, a previously logged-in user retains access without being logged out. This behavior persists consistently, even after system restarts or browser restarts. This vulnerability allows unauthorized access to user accounts, compromising the security of sensitive information. The same vulnerability was partially fixed in CVE-2023-44400, but logging existing users out of their accounts was forgotten. • https://github.com/louislam/uptime-kuma/commit/482049c72b3a650c7bc5c26c2f4d57a21c0e0aa0 https://github.com/louislam/uptime-kuma/security/advisories/GHSA-88j4-pcx8-q4q3 https://github.com/louislam/uptime-kuma/security/advisories/GHSA-g9v2-wqcj-j99g • CWE-384: Session Fixation •

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 1

Uptime Kuma is an open source self-hosted monitoring tool. In affected versions the Google Analytics element in vulnerable to Attribute Injection leading to Cross-Site-Scripting (XSS). Since the custom status interface can set an independent Google Analytics ID and the template has not been sanitized, there is an attribute injection vulnerability here, which can lead to XSS attacks. This vulnerability has been addressed in commit `f28dccf4e` which is included in release version 1.23.7. Users are advised to upgrade. • https://github.com/louislam/uptime-kuma/commit/f28dccf4e11f041564293e4f407e69ab9ee2277f https://github.com/louislam/uptime-kuma/security/advisories/GHSA-v4v2-8h88-65qj • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Uptime Kuma is a self-hosted monitoring tool. Prior to version 1.23.3, attackers with access to a user's device can gain persistent account access. This is caused by missing verification of Session Tokens after password changes and/or elapsed inactivity periods. Version 1.23.3 has a patch for the issue. Uptime Kuma es una herramienta de monitoreo autohospedada. • https://github.com/louislam/uptime-kuma/commit/88afab6571ef7d4d41bb395cdb6ecd3968835a4a https://github.com/louislam/uptime-kuma/issues/3481 https://github.com/louislam/uptime-kuma/security/advisories/GHSA-g9v2-wqcj-j99g • CWE-384: Session Fixation •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Cross Site Scripting vulnerability found in : louislam Uptime Kuma v.1.19.6 and before allows a remote attacker to execute arbitrary commands via the description, title, footer, and incident creation parameter of the status_page.js endpoint. Uptime Kuma versions 1.19.6 and below suffer from a cross site scripting vulnerability. • http://packetstormsecurity.com/files/171699/Uptime-Kuma-1.19.6-Cross-Site-Scripting.html https://github.com/louislam/uptime-kuma/issues/2186 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •