2 results (0.004 seconds)

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

Dependency-Track is a Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain. Prior to version 4.6.0, performing an API request using a valid API key with insufficient permissions causes the API key to be written to Dependency-Track's audit log in clear text. Actors with access to the audit log can exploit this flaw to gain access to valid API keys. The issue has been fixed in Dependency-Track 4.6.0. Instead of logging the entire API key, only the last 4 characters of the key will be logged. • https://docs.dependencytrack.org/changelog https://github.com/DependencyTrack/dependency-track/blob/4.5.0/src/main/docker/logback.xml https://github.com/DependencyTrack/dependency-track/security/advisories/GHSA-gh7v-4hxp-gqp4 • CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Dependency-Track before 3.5.1 allows XSS. Dependency-Track anterior a versión 3.5.1, permite un ataque de tipo XSS. • https://github.com/DependencyTrack/dependency-track/security/advisories/GHSA-jp9v-w6vw-9m5v • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •