Vulnerabilities (CVE)

Filtered by vendor Mitre Subscribe
Filtered by product Caldera
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40606 1 Mitre 1 Caldera 2024-02-28 N/A 6.1 MEDIUM
MITRE CALDERA before 4.1.0 allows XSS in the Operations tab and/or Debrief plugin via a crafted operation name, a different vulnerability than CVE-2022-40605.
CVE-2022-40605 1 Mitre 1 Caldera 2024-02-28 N/A 6.1 MEDIUM
MITRE CALDERA before 4.1.0 allows XSS in the Operations tab and/or Debrief plugin via a crafted operation name, a different vulnerability than CVE-2022-40606.
CVE-2022-41139 1 Mitre 1 Caldera 2024-02-28 N/A 5.4 MEDIUM
MITRE CALDERA 4.1.0 allows stored XSS via app.contact.gist (aka the gist contact configuration field), leading to execution of arbitrary commands on agents.
CVE-2021-42558 1 Mitre 1 Caldera 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in CALDERA 2.8.1. It contains multiple reflected, stored, and self XSS vulnerabilities that may be exploited by authenticated and unauthenticated attackers.
CVE-2021-42560 1 Mitre 1 Caldera 2024-02-28 6.5 MEDIUM 8.8 HIGH
An issue was discovered in CALDERA 2.9.0. The Debrief plugin receives base64 encoded "SVG" parameters when generating a PDF document. These SVG documents are parsed in an unsafe manner and can be leveraged for XXE attacks (e.g., File Exfiltration, Server Side Request Forgery, Out of Band Exfiltration, etc.).
CVE-2021-42562 1 Mitre 1 Caldera 2024-02-28 5.5 MEDIUM 8.1 HIGH
An issue was discovered in CALDERA 2.8.1. It does not properly segregate user privileges, resulting in non-admin users having access to read and modify configuration or other components that should only be accessible by admin users.
CVE-2021-42561 1 Mitre 1 Caldera 2024-02-28 9.0 HIGH 8.8 HIGH
An issue was discovered in CALDERA 2.8.1. When activated, the Human plugin passes the unsanitized name parameter to a python "os.system" function. This allows attackers to use shell metacharacters (e.g., backticks "``" or dollar parenthesis "$()" ) in order to escape the current command and execute arbitrary shell commands.
CVE-2021-42559 1 Mitre 1 Caldera 2024-02-28 6.5 MEDIUM 8.8 HIGH
An issue was discovered in CALDERA 2.8.1. It contains multiple startup "requirements" that execute commands when starting the server. Because these commands can be changed via the REST API, an authenticated user can insert arbitrary commands that will execute when the server is restarted.
CVE-2020-19907 1 Mitre 1 Caldera 2024-02-28 6.5 MEDIUM 8.8 HIGH
A command injection vulnerability in the sandcat plugin of Caldera 2.3.1 and earlier allows authenticated attackers to execute any command or service.
CVE-2020-10807 1 Mitre 1 Caldera 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
auth_svc in Caldera before 2.6.5 allows authentication bypass (for REST API requests) via a forged "localhost" string in the HTTP Host header.
CVE-2020-14462 1 Mitre 1 Caldera 2024-02-28 3.5 LOW 5.4 MEDIUM
CALDERA 2.7.0 allows XSS via the Operation Name box.