Vulnerabilities (CVE)

Filtered by vendor Agentejo Subscribe
Filtered by product Cockpit
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35131 1 Agentejo 1 Cockpit 2024-02-28 7.5 HIGH 9.8 CRITICAL
Cockpit before 0.6.1 allows an attacker to inject custom PHP code and achieve Remote Command Execution via registerCriteriaFunction in lib/MongoLite/Database.php, as demonstrated by values in JSON data to the /auth/check or /auth/requestreset URI.
CVE-2020-35846 1 Agentejo 1 Cockpit 2024-02-28 7.5 HIGH 9.8 CRITICAL
Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php check function.
CVE-2020-14408 1 Agentejo 1 Cockpit 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Agentejo Cockpit 0.10.2. Insufficient sanitization of the to parameter in the /auth/login route allows for injection of arbitrary JavaScript code into a web page's content, creating a Reflected XSS attack vector.
CVE-2018-15539 1 Agentejo 1 Cockpit 2024-02-28 6.8 MEDIUM 8.8 HIGH
Agentejo Cockpit lacks an anti-CSRF protection mechanism. Thus, an attacker is able to change API tokens, passwords, etc.
CVE-2018-15538 1 Agentejo 1 Cockpit 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Agentejo Cockpit has multiple Cross-Site Scripting vulnerabilities.
CVE-2018-15540 1 Agentejo 1 Cockpit 2024-02-28 7.5 HIGH 9.8 CRITICAL
Agentejo Cockpit performs actions on files without appropriate validation and therefore allows an attacker to traverse the file system to unintended locations and/or access arbitrary files, aka /media/api Directory Traversal.
CVE-2017-14611 1 Agentejo 1 Cockpit 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
SSRF (Server Side Request Forgery) in Cockpit 0.13.0 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter, related to use of the discontinued aheinze/fetch_url_contents component.