Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Bookstackapp Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40690 1 Bookstackapp 1 Bookstack 2022-10-24 N/A 5.4 MEDIUM
Cross-site scripting vulnerability in BookStack versions prior to v22.09 allows a remote authenticated attacker to inject an arbitrary script.
CVE-2021-4026 1 Bookstackapp 1 Bookstack 2022-08-09 4.0 MEDIUM 4.3 MEDIUM
bookstack is vulnerable to Improper Access Control
CVE-2021-4119 1 Bookstackapp 1 Bookstack 2022-08-09 7.5 HIGH 9.8 CRITICAL
bookstack is vulnerable to Improper Access Control
CVE-2021-4194 1 Bookstackapp 1 Bookstack 2022-07-25 4.0 MEDIUM 6.5 MEDIUM
bookstack is vulnerable to Improper Access Control
CVE-2022-0877 1 Bookstackapp 1 Bookstack 2022-03-11 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository bookstackapp/bookstack prior to v22.02.3.
CVE-2021-3944 1 Bookstackapp 1 Bookstack 2021-12-03 4.0 MEDIUM 6.8 MEDIUM
bookstack is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-3915 1 Bookstackapp 1 Bookstack 2021-11-17 3.5 LOW 5.7 MEDIUM
bookstack is vulnerable to Unrestricted Upload of File with Dangerous Type
CVE-2021-3916 1 Bookstackapp 1 Bookstack 2021-11-09 4.0 MEDIUM 6.5 MEDIUM
bookstack is vulnerable to Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2021-3906 1 Bookstackapp 1 Bookstack 2021-11-03 4.0 MEDIUM 6.5 MEDIUM
bookstack is vulnerable to Unrestricted Upload of File with Dangerous Type
CVE-2021-3874 1 Bookstackapp 1 Bookstack 2021-10-20 4.0 MEDIUM 6.5 MEDIUM
bookstack is vulnerable to Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2021-3758 1 Bookstackapp 1 Bookstack 2021-09-10 4.0 MEDIUM 6.5 MEDIUM
bookstack is vulnerable to Server-Side Request Forgery (SSRF)
CVE-2021-3767 1 Bookstackapp 1 Bookstack 2021-09-09 3.5 LOW 5.4 MEDIUM
bookstack is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-3768 1 Bookstackapp 1 Bookstack 2021-09-09 3.5 LOW 5.4 MEDIUM
bookstack is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2020-26260 1 Bookstackapp 1 Bookstack 2020-12-10 5.5 MEDIUM 6.4 MEDIUM
BookStack is a platform for storing and organising information and documentation. In BookStack before version 0.30.5, a user with permissions to edit a page could set certain image URL's to manipulate functionality in the exporting system, which would allow them to make server side requests and/or have access to a wider scope of files within the BookStack file storage locations. The issue was addressed in BookStack v0.30.5. As a workaround, page edit permissions could be limited to only those that are trusted until you can upgrade.
CVE-2020-26210 1 Bookstackapp 1 Bookstack 2020-11-16 3.5 LOW 8.7 HIGH
In BookStack before version 0.30.4, a user with permissions to edit a page could add an attached link which would execute untrusted JavaScript code when clicked by a viewer of the page. Dangerous content may remain in the database after this update. If you think this could have been exploited the linked advisory provides a SQL query to test. As a workaround, page edit permissions could be limited to only those that are trusted until you can upgrade although this will not address existing exploitation of this vulnerability. The issue is fixed in version 0.30.4.
CVE-2020-26211 1 Bookstackapp 1 Bookstack 2020-11-16 3.5 LOW 8.7 HIGH
In BookStack before version 0.30.4, a user with permissions to edit a page could insert JavaScript code through the use of `javascript:` URIs within a link or form which would run, within the context of the current page, when clicked or submitted. Additionally, a user with permissions to edit a page could insert a particular meta tag which could be used to silently redirect users to a alternative location upon visit of a page. Dangerous content may remain in the database but will be removed before being displayed on a page. If you think this could have been exploited the linked advisory provides a SQL query to test. As a workaround without upgrading, page edit permissions could be limited to only those that are trusted until you can upgrade although this will not address existing exploitation of this vulnerability. The issue is fixed in BookStack version 0.30.4.
CVE-2020-11055 1 Bookstackapp 1 Bookstack 2020-05-13 3.5 LOW 5.4 MEDIUM
In BookStack greater than or equal to 0.18.0 and less than 0.29.2, there is an XSS vulnerability in comment creation. A user with permission to create comments could POST HTML directly to the system to be saved in a comment, which would then be executed/displayed to others users viewing the comment. Through this vulnerability custom JavaScript code could be injected and therefore ran on other user machines. This most impacts scenarios where not-trusted users are given permission to create comments. This has been fixed in 0.29.2.
CVE-2020-5256 1 Bookstackapp 1 Bookstack 2020-03-10 9.0 HIGH 8.8 HIGH
BookStack before version 0.25.5 has a vulnerability where a user could upload PHP files through image upload functions, which would allow them to execute code on the host system remotely. They would then have the permissions of the PHP process. This most impacts scenarios where non-trusted users are given permission to upload images in any area of the application. The issue was addressed in a series of patches in versions 0.25.3, 0.25.4 and 0.25.5. Users should upgrade to at least v0.25.5 to avoid this vulnerability.
CVE-2017-1000462 1 Bookstackapp 1 Bookstack 2018-01-17 3.5 LOW 5.4 MEDIUM
BookStack version 0.18.4 is vulnerable to stored cross-site scripting, within the page creation page, which can result in disruption of service and execution of javascript code.