Page 2 of 18 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Improper Authorization in GitHub repository janeczku/calibre-web prior to 0.6.16. Una Autorización Inapropiada en el repositorio de GitHub janeczku/calibre-web versiones anteriores a 0.6.16 • https://github.com/janeczku/calibre-web/commit/e0e04220109920575179a8f924543449c6de0706 https://huntr.dev/bounties/d7498799-4797-4751-b5e2-b669e729d5db • CWE-285: Improper Authorization CWE-863: Incorrect Authorization •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Improper Access Control in GitHub repository janeczku/calibre-web prior to 0.6.16. Un Control de Acceso Inapropiado en el repositorio de GitHub janeczku/calibre-web versiones anteriores a 0.6.16 • https://github.com/janeczku/calibre-web/commit/3b216bfa07ec7992eff03e55d61732af6df9bb92 https://huntr.dev/bounties/370538f6-5312-4c15-9fc0-b4c36ac236fe • CWE-284: Improper Access Control •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Server-Side Request Forgery (SSRF) in GitHub repository janeczku/calibre-web prior to 0.6.17. Una vulnerabilidad de tipo Server-Side Request Forgery (SSRF) en el repositorio de GitHub janeczku/calibre-web versiones anteriores a 0.6.17 • https://github.com/janeczku/calibre-web/commit/965352c8d96c9eae7a6867ff76b0db137d04b0b8 https://huntr.dev/bounties/7f2a5bb4-e6c7-4b6a-b8eb-face9e3add7b • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 1

Server-Side Request Forgery (SSRF) in GitHub repository janeczku/calibre-web prior to 0.6.17. Una vulnerabilidad de tipo Server-Side Request Forgery (SSRF) en el repositorio de GitHub janeczku/calibre-web versiones anteriores a 0.6.17 • https://github.com/janeczku/calibre-web/commit/965352c8d96c9eae7a6867ff76b0db137d04b0b8 https://huntr.dev/bounties/b26fc127-9b6a-4be7-a455-58aefbb62d9e • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Improper Access Control in Pypi calibreweb prior to 0.6.16. Un Control de Acceso Inapropiado en Pypi calibreweb versiones anteriores a 0.6.16 • https://github.com/janeczku/calibre-web/commit/0c0313f375bed7b035c8c0482bbb09599e16bfcf https://huntr.dev/bounties/8f27686f-d698-4ab6-8ef0-899125792f13 • CWE-284: Improper Access Control CWE-863: Incorrect Authorization •