7 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

OpenProject is web-based project management software. For any OpenProject installation, a `robots.txt` file is generated through the server to denote which routes shall or shall not be accessed by crawlers. These routes contain project identifiers of all public projects in the instance. Prior to version 12.5.6, even if the entire instance is marked as `Login required` and prevents all truly anonymous access, the `/robots.txt` route remains publicly available. Version 12.5.6 has a fix for this issue. Alternatively, users can download a patchfile to apply the patch to any OpenProject version greater than 10.0 As a workaround, one may mark any public project as non-public and give anyone in need of access to the project a membership. • https://community.openproject.org/wp/48324 https://github.com/opf/openproject/pull/12708 https://github.com/opf/openproject/releases/tag/v12.5.6 https://github.com/opf/openproject/security/advisories/GHSA-xjfc-fqm3-95q8 https://patch-diff.githubusercontent.com/raw/opf/openproject/pull/12708.patch • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

OpenProject is open source project management software. Starting with version 7.4.0 and prior to version 12.5.4, when a user registers and confirms their first two-factor authentication (2FA) device for an account, existing logged in sessions for that user account are not terminated. Likewise, if an administrators creates a mobile phone 2FA device on behalf of a user, their existing sessions are not terminated. The issue has been resolved in OpenProject version 12.5.4 by actively terminating sessions of user accounts having registered and confirmed a 2FA device. As a workaround, users who register the first 2FA device on their account can manually log out to terminate all other active sessions. • https://community.openproject.org/wp/48035 https://github.com/opf/openproject/pull/12508 https://github.com/opf/openproject/security/advisories/GHSA-xfp9-qqfj-x28q https://www.openproject.org/docs/release-notes/12-5-4 • CWE-613: Insufficient Session Expiration •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

OpenProject is a web-based project management software. OpenProject versions >= 12.0.0 are vulnerable to a SQL injection in the budgets module. For authenticated users with the "Edit budgets" permission, the request to reassign work packages to another budget unsufficiently sanitizes user input in the `reassign_to_id` parameter. The vulnerability has been fixed in version 12.0.4. Versions prior to 12.0.0 are not affected. • https://github.com/opf/openproject/pull/9983 https://github.com/opf/openproject/pull/9983.patch https://github.com/opf/openproject/releases/tag/v12.0.4 https://github.com/opf/openproject/security/advisories/GHSA-f565-3whr-6m96 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

OpenProject is open-source, web-based project management software. In versions prior to 11.3.3, the `MessagesController` class of OpenProject has a `quote` method that implements the logic behind the Quote button in the discussion forums, and it uses a regex to strip `<pre>` tags from the message being quoted. The `(.|\s)` part can match a space character in two ways, so an unterminated `<pre>` tag containing `n` spaces causes Ruby's regex engine to backtrack to try 2<sup>n</sup> states in the NFA. This will result in a Regular Expression Denial of Service. • https://github.com/opf/openproject/pull/9447.patch https://github.com/opf/openproject/security/advisories/GHSA-qqvp-j6gm-q56f • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.1EPSS: 23%CPEs: 2EXPL: 0

An XSS vulnerability in project list in OpenProject before 9.0.4 and 10.x before 10.0.2 allows remote attackers to inject arbitrary web script or HTML via the sortBy parameter because error messages are mishandled. Una vulnerabilidad de tipo XSS en la lista de proyectos en OpenProject versiones anteriores a 9.0.4 y versiones 10.x anteriores a 10.0.2, permite a atacantes remotos inyectar script web o HTML arbitrario por medio del parámetro sortBy porque los mensajes de error son manejados inapropiadamente. OpenProject versions 9.0.3 and below and 10.0.1 and below suffer from multiple cross site scripting vulnerabilities. • http://packetstormsecurity.com/files/154851/OpenProject-10.0.1-9.0.3-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2019/Oct/29 https://groups.google.com/forum/#%21topic/openproject-security/tEsx0UXWxXA https://seclists.org/bugtraq/2019/Oct/19 https://www.openproject.org/release-notes/openproject-10-0-2 https://www.openproject.org/release-notes/openproject-9-0-4 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •