Vulnerabilities (CVE)

Filtered by vendor Dradisframework Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-31223 1 Dradisframework 1 Dradis 2024-02-28 N/A 5.4 MEDIUM
Dradis before 4.8.0 allows persistent XSS by authenticated author users, related to avatars.
CVE-2022-30028 1 Dradisframework 1 Dradis 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Dradis Professional Edition before 4.3.0 allows attackers to change an account password via reusing a password reset token.
CVE-2019-19946 1 Dradisframework 1 Dradis 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
The API in Dradis Pro 3.4.1 allows any user to extract the content of a project, even if this user is not part of the project team.
CVE-2019-5925 1 Dradisframework 1 Dradis 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Dradis Community Edition Dradis Community Edition v3.11 and earlier and Dradis Professional Edition v3.1.1 and earlier allow remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.