Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Tooljet Subscribe
Filtered by product Tooljet
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4111 1 Tooljet 1 Tooljet 2022-11-25 N/A 6.5 MEDIUM
Unrestricted file size limit can lead to DoS in tooljet/tooljet <1.27 by allowing a logged in attacker to upload profile pictures over 2MB.
CVE-2022-3422 1 Tooljet 1 Tooljet 2022-10-07 N/A 7.5 HIGH
Account Takeover :: when see the info i can see the hash pass i can creaked it ............... Account Takeover :: when see the info i can see the forgot_password_token the hacker can send the request and changed the pass
CVE-2022-3348 1 Tooljet 1 Tooljet 2022-09-30 N/A 4.9 MEDIUM
Just like in the previous report, an attacker could steal the account of different users. But in this case, it's a little bit more specific, because it is needed to be an editor in the same app as the victim.
CVE-2022-3019 1 Tooljet 1 Tooljet 2022-09-01 N/A 8.8 HIGH
The forgot password token basically just makes us capable of taking over the account of whoever comment in an app that we can see (bruteforcing comment id's might also be an option but I wouldn't count on it, since it would take a long time to find a valid one).
CVE-2022-2631 1 Tooljet 1 Tooljet 2022-08-05 N/A 8.8 HIGH
Improper Access Control in GitHub repository tooljet/tooljet prior to v1.19.0.
CVE-2022-2037 1 Tooljet 1 Tooljet 2022-06-15 6.0 MEDIUM 8.0 HIGH
Excessive Attack Surface in GitHub repository tooljet/tooljet prior to v1.16.0.
CVE-2022-23067 1 Tooljet 1 Tooljet 2022-05-26 6.8 MEDIUM 8.8 HIGH
ToolJet versions v0.5.0 to v1.2.2 are vulnerable to token leakage via Referer header that leads to account takeover . If the user opens the invite link/signup link and then clicks on any external links within the page, it leaks the password set token/signup token in the referer header. Using these tokens the attacker can access the user’s account.
CVE-2022-23068 1 Tooljet 1 Tooljet 2022-05-26 3.5 LOW 5.4 MEDIUM
ToolJet versions v0.6.0 to v1.10.2 are vulnerable to HTML injection where an attacker can inject malicious code inside the first name and last name field while inviting a new user which will be reflected in the invitational e-mail.