Vulnerabilities (CVE)

Filtered by vendor Roundup-tracker Subscribe
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-39126 1 Roundup-tracker 1 Roundup 2024-08-02 N/A 5.4 MEDIUM
Roundup before 2.4.0 allows XSS via JavaScript in PDF, XML, and SVG documents.
CVE-2024-39125 1 Roundup-tracker 1 Roundup 2024-08-02 N/A 5.4 MEDIUM
Roundup before 2.4.0 allows XSS via a SCRIPT element in an HTTP Referer header.
CVE-2024-39124 1 Roundup-tracker 1 Roundup 2024-08-02 N/A 5.4 MEDIUM
In Roundup before 2.4.0, classhelpers (_generic.help.html) allow XSS.
CVE-2012-6133 1 Roundup-tracker 1 Roundup 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Roundup before 1.4.20 allow remote attackers to inject arbitrary web script or HTML via the (1) @ok_message or (2) @error_message parameter to issue*.
CVE-2019-10904 2 Debian, Roundup-tracker 2 Debian Linux, Roundup 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_handler.py mishandle 404 errors.
CVE-2014-6276 2 Debian, Roundup-tracker 2 Debian Linux, Roundup 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
schema.py in Roundup before 1.5.1 does not properly limit attributes included in default user permissions, which might allow remote authenticated users to obtain sensitive user information by viewing user details.
CVE-2012-6131 1 Roundup-tracker 1 Roundup 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in cgi/client.py in Roundup before 1.4.20 allows remote attackers to inject arbitrary web script or HTML via the @action parameter to support/issue1.
CVE-2012-6130 1 Roundup-tracker 1 Roundup 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the history display in Roundup before 1.4.20 allows remote attackers to inject arbitrary web script or HTML via a username, related to generating a link.
CVE-2012-6132 1 Roundup-tracker 1 Roundup 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Roundup before 1.4.20 allows remote attackers to inject arbitrary web script or HTML via the otk parameter.
CVE-2010-2491 1 Roundup-tracker 1 Roundup 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in cgi/client.py in Roundup before 1.4.14 allows remote attackers to inject arbitrary web script or HTML via the template argument to the /issue program.
CVE-2008-1474 1 Roundup-tracker 1 Roundup 2024-02-28 4.3 MEDIUM N/A
Multiple unspecified vulnerabilities in Roundup before 1.4.4 have unknown impact and attack vectors, some of which may be related to cross-site scripting (XSS).
CVE-2008-1475 1 Roundup-tracker 1 Roundup 2024-02-28 6.4 MEDIUM N/A
The xml-rpc server in Roundup 1.4.4 does not check property permissions, which allows attackers to bypass restrictions and edit or read restricted properties via the (1) list, (2) display, and (3) set methods.
CVE-2004-1444 1 Roundup-tracker 1 Roundup 2024-02-28 5.0 MEDIUM N/A
Directory traversal vulnerability in Roundup 0.6.4 and earlier allows remote attackers to view arbitrary files via .. (dot dot) sequences in an @@ command in an HTTP GET request.