Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Agentejo Subscribe
Filtered by product Cockpit
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1313 1 Agentejo 1 Cockpit 2023-03-15 N/A 8.8 HIGH
Unrestricted Upload of File with Dangerous Type in GitHub repository cockpit-hq/cockpit prior to 2.4.1.
CVE-2023-1160 1 Agentejo 1 Cockpit 2023-03-14 N/A 5.5 MEDIUM
Use of Platform-Dependent Third Party Components in GitHub repository cockpit-hq/cockpit prior to 2.4.0.
CVE-2021-32857 1 Agentejo 1 Cockpit 2023-03-02 N/A 6.1 MEDIUM
Cockpit is a content management system that allows addition of content management functionality to any site. In versions 0.12.2 and prior, bad HTML sanitization in `htmleditor.js` may lead to cross-site scripting (XSS) issues. There are no known patches for this issue.
CVE-2023-0780 1 Agentejo 1 Cockpit 2023-02-22 N/A 5.4 MEDIUM
Improper Restriction of Rendered UI Layers or Frames in GitHub repository cockpit-hq/cockpit prior to 2.3.9-dev.
CVE-2023-0759 1 Agentejo 1 Cockpit 2023-02-16 N/A 8.8 HIGH
Privilege Chaining in GitHub repository cockpit-hq/cockpit prior to 2.3.8.
CVE-2022-2818 1 Agentejo 1 Cockpit 2022-10-26 N/A 8.8 HIGH
Authentication Bypass by Primary Weakness in GitHub repository cockpit-hq/cockpit prior to 2.2.2.
CVE-2020-35846 1 Agentejo 1 Cockpit 2022-09-02 7.5 HIGH 9.8 CRITICAL
Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php check function.
CVE-2017-14611 1 Agentejo 1 Cockpit 2022-08-18 6.4 MEDIUM 9.1 CRITICAL
SSRF (Server Side Request Forgery) in Cockpit 0.13.0 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter, related to use of the discontinued aheinze/fetch_url_contents component.
CVE-2022-2713 1 Agentejo 1 Cockpit 2022-08-12 N/A 9.8 CRITICAL
Insufficient Session Expiration in GitHub repository cockpit-hq/cockpit prior to 2.2.0.
CVE-2020-35847 1 Agentejo 1 Cockpit 2022-04-05 7.5 HIGH 9.8 CRITICAL
Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php resetpassword function.
CVE-2020-35848 1 Agentejo 1 Cockpit 2022-04-05 7.5 HIGH 9.8 CRITICAL
Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php newpassword function.
CVE-2020-35131 1 Agentejo 1 Cockpit 2021-01-12 7.5 HIGH 9.8 CRITICAL
Cockpit before 0.6.1 allows an attacker to inject custom PHP code and achieve Remote Command Execution via registerCriteriaFunction in lib/MongoLite/Database.php, as demonstrated by values in JSON data to the /auth/check or /auth/requestreset URI.
CVE-2020-14408 1 Agentejo 1 Cockpit 2020-06-23 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Agentejo Cockpit 0.10.2. Insufficient sanitization of the to parameter in the /auth/login route allows for injection of arbitrary JavaScript code into a web page's content, creating a Reflected XSS attack vector.
CVE-2018-15539 1 Agentejo 1 Cockpit 2018-11-30 6.8 MEDIUM 8.8 HIGH
Agentejo Cockpit lacks an anti-CSRF protection mechanism. Thus, an attacker is able to change API tokens, passwords, etc.
CVE-2018-15540 1 Agentejo 1 Cockpit 2018-11-30 7.5 HIGH 9.8 CRITICAL
Agentejo Cockpit performs actions on files without appropriate validation and therefore allows an attacker to traverse the file system to unintended locations and/or access arbitrary files, aka /media/api Directory Traversal.
CVE-2018-15538 1 Agentejo 1 Cockpit 2018-11-30 4.3 MEDIUM 6.1 MEDIUM
Agentejo Cockpit has multiple Cross-Site Scripting vulnerabilities.