Page 2 of 7 results (0.007 seconds)

CVSS: 6.1EPSS: 23%CPEs: 2EXPL: 0

An XSS vulnerability in project list in OpenProject before 9.0.4 and 10.x before 10.0.2 allows remote attackers to inject arbitrary web script or HTML via the sortBy parameter because error messages are mishandled. Una vulnerabilidad de tipo XSS en la lista de proyectos en OpenProject versiones anteriores a 9.0.4 y versiones 10.x anteriores a 10.0.2, permite a atacantes remotos inyectar script web o HTML arbitrario por medio del parámetro sortBy porque los mensajes de error son manejados inapropiadamente. OpenProject versions 9.0.3 and below and 10.0.1 and below suffer from multiple cross site scripting vulnerabilities. • http://packetstormsecurity.com/files/154851/OpenProject-10.0.1-9.0.3-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2019/Oct/29 https://groups.google.com/forum/#%21topic/openproject-security/tEsx0UXWxXA https://seclists.org/bugtraq/2019/Oct/19 https://www.openproject.org/release-notes/openproject-10-0-2 https://www.openproject.org/release-notes/openproject-9-0-4 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.1EPSS: 95%CPEs: 1EXPL: 4

A SQL injection vulnerability in the activities API in OpenProject before 8.3.2 allows a remote attacker to execute arbitrary SQL commands via the id parameter. The attack can be performed unauthenticated if OpenProject is configured not to require authentication for API access. Una vulnerabilidad de inyección SQL en la API de actividades en OpenProject antes de 8.3.2 permite a un atacante remoto ejecutar comandos SQL arbitrarios a través del parámetro id. El ataque se puede realizar sin autenticar si OpenProject está configurado para no requerir autenticación para el acceso a la API. OpenProject versions 5.0.0 through 8.3.1 suffer from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/46838 http://packetstormsecurity.com/files/152806/OpenProject-8.3.1-SQL-Injection.html http://seclists.org/fulldisclosure/2019/May/7 https://groups.google.com/forum/#%21msg/openproject-security/XlucAJMxmzM/hESpOaFVAwAJ https://seclists.org/bugtraq/2019/May/22 https://www.openproject.org/release-notes/openproject-8-3-2 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •