Page 2 of 7 results (0.002 seconds)

CVSS: 8.1EPSS: 95%CPEs: 1EXPL: 4

A SQL injection vulnerability in the activities API in OpenProject before 8.3.2 allows a remote attacker to execute arbitrary SQL commands via the id parameter. The attack can be performed unauthenticated if OpenProject is configured not to require authentication for API access. Una vulnerabilidad de inyección SQL en la API de actividades en OpenProject antes de 8.3.2 permite a un atacante remoto ejecutar comandos SQL arbitrarios a través del parámetro id. El ataque se puede realizar sin autenticar si OpenProject está configurado para no requerir autenticación para el acceso a la API. OpenProject versions 5.0.0 through 8.3.1 suffer from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/46838 http://packetstormsecurity.com/files/152806/OpenProject-8.3.1-SQL-Injection.html http://seclists.org/fulldisclosure/2019/May/7 https://groups.google.com/forum/#%21msg/openproject-security/XlucAJMxmzM/hESpOaFVAwAJ https://seclists.org/bugtraq/2019/May/22 https://www.openproject.org/release-notes/openproject-8-3-2 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.1EPSS: 0%CPEs: 4EXPL: 0

OpenProject before 6.1.6 and 7.x before 7.0.3 mishandles session expiry, which allows remote attackers to perform APIv3 requests indefinitely by leveraging a hijacked session. OpenProject anterior a versión 6.1.6 y versión 7.x anterior a 7.0.3, maneja inapropiadamente la expiración de sesión, lo que permite a los atacantes remotos realizar peticiones APIv3 indefinidamente aprovechando una sesión secuestrada. • https://github.com/opf/openproject/commit/0fdd7578909d2ec50abc275fc4962e99566437ee https://www.openproject.org/openproject-6-1-6-released-security-fix https://www.openproject.org/openproject-7-0-3-released • CWE-613: Insufficient Session Expiration •