8 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

alf.io is an open source ticket reservation system for conferences, trade shows, workshops, and meetups. Prior to version 2.0-M5, a race condition allows the user to bypass the limit on the number of promo codes and use the discount coupon multiple times. In "alf.io", an event organizer can apply price discounts by using promo codes to your events. The organizer can limit the number of promo codes that will be used for this, but the time-gap between checking the number of codes and restricting the use of the codes allows a threat actor to bypass the promo code limit. Version 2.0-M5 fixes this issue. • https://github.com/alfio-event/alf.io/commit/53b3309e26e8acec6860d1e045df3046153a3245 https://github.com/alfio-event/alf.io/security/advisories/GHSA-67jg-m6f3-473g • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

alf.io is an open source ticket reservation system for conferences, trade shows, workshops, and meetups. Prior to version 2.0-M5, the preloaded data as json is not escaped correctly, the administrator / event admin could break their own install by inserting non correctly escaped text. The Content-Security-Policy directive blocks any potential script execution. The administrator or event administrator can override the texts for customization purpose. The texts are not properly escaped. • https://github.com/alfio-event/alf.io/commit/e7131c588f4ac31067a41d0e31e6a6a721b2ff4b https://github.com/alfio-event/alf.io/security/advisories/GHSA-mcx6-25f8-8rqw • CWE-116: Improper Encoding or Escaping of Output •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

alf.io is an open source ticket reservation system. Prior to version 2.0-Mr-2402, an attacker can access data from other organizers. The attacker can use a specially crafted request to receive the e-mail log sent by other events. Version 2.0-M4-2402 fixes this issue. alf.io es un sistema de reserva de entradas de código abierto. Antes de la versión 2.0-Mr-2402, un atacante podía acceder a datos de otros organizadores. • https://github.com/alfio-event/alf.io/security/advisories/GHSA-5wcv-pjc6-mxvv • CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

alf.io is an open source ticket reservation system. Prior to version 2.0-Mr-2402, organization owners can view the generated API KEY and USERS of other organization owners using the `http://192.168.26.128:8080/admin/api/users/<user_id>` endpoint, which exposes the details of the provided user ID. This may also expose the API KEY in the username of the user. Version 2.0-M4-2402 fixes this issue. alf.io es un sistema de reserva de entradas de código abierto. Antes de la versión 2.0-Mr-2402, los propietarios de organizaciones pueden ver la CLAVE API generada y los USUARIOS de otros propietarios de organizaciones utilizando el endpoint `http://192.168.26.128:8080/admin/api/users/`, que expone los detalles del ID de usuario proporcionado. • https://github.com/alfio-event/alf.io/security/advisories/GHSA-ffr5-g3qg-gp4f • CWE-612: Improper Authorization of Index Containing Sensitive Information •

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 0

Alf.io is a free and open source event attendance management system. An administrator on the alf.io application is able to upload HTML files that trigger JavaScript payloads. As such, an attacker gaining administrative access to the alf.io application may be able to persist access by planting an XSS payload. This issue has been addressed in version 2.0-M4-2402. Users are advised to upgrade. • https://github.com/alfio-event/alf.io/security/advisories/GHSA-gpmg-8f92-37cf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-434: Unrestricted Upload of File with Dangerous Type •