Vulnerabilities (CVE)

Filtered by vendor Akaunting Subscribe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22836 1 Akaunting 1 Akaunting 2024-02-15 N/A 9.8 CRITICAL
An OS command injection vulnerability exists in Akaunting v3.1.3 and earlier. An attacker can manipulate the company locale when installing an app to execute system commands on the hosting server.
CVE-2020-22390 1 Akaunting 1 Akaunting 2024-02-14 6.8 MEDIUM 8.8 HIGH
Akaunting <= 2.0.9 is vulnerable to CSV injection in the Item name field, export function. Attackers can inject arbitrary code into the name parameter and perform code execution when the crafted file is opened.
CVE-2020-20908 1 Akaunting 1 Akaunting 2023-12-10 3.5 LOW 5.4 MEDIUM
Akaunting v1.3.17 was discovered to contain a stored cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Company Name input field.
CVE-2021-36801 1 Akaunting 1 Akaunting 2023-12-10 5.5 MEDIUM 8.1 HIGH
Akaunting version 2.1.12 and earlier suffers from an authentication bypass issue in the user-controllable field, companies[0]. This issue was fixed in version 2.1.13 of the product.
CVE-2021-36804 1 Akaunting 1 Akaunting 2023-12-10 5.8 MEDIUM 8.1 HIGH
Akaunting version 2.1.12 and earlier suffers from a password reset spoofing vulnerability, wherein an attacker can proxy password reset requests through a running Akaunting instance, if that attacker knows the target's e-mail address. This issue was fixed in version 2.1.13 of the product. Please note that this issue is ultimately caused by the defaults provided by the Laravel framework, specifically how proxy headers are handled with respect to multi-tenant implementations. In other words, while this is not technically a vulnerability in Laravel, this default configuration is very likely to lead to practically identical identical vulnerabilities in Laravel projects that implement multi-tenant applications.
CVE-2021-36800 1 Akaunting 1 Akaunting 2023-12-10 9.0 HIGH 9.1 CRITICAL
Akaunting version 2.1.12 and earlier suffers from a code injection issue in the Money.php component of the application. A POST sent to /{company_id}/sales/invoices/{invoice_id} with an items[0][price] that includes a PHP callable function is executed directly. This issue was fixed in version 2.1.13 of the product.
CVE-2021-36802 1 Akaunting 1 Akaunting 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Akaunting version 2.1.12 and earlier suffers from a denial-of-service issue that is triggered by setting a malformed 'locale' variable and sending it in an otherwise normal HTTP POST request. This issue was fixed in version 2.1.13 of the product.
CVE-2021-36805 1 Akaunting 1 Akaunting 2023-12-10 3.5 LOW 4.8 MEDIUM
Akaunting version 2.1.12 and earlier suffers from a persistent (type II) cross-site scripting (XSS) vulnerability in the sales invoice processing component of the application. This issue was fixed in version 2.1.13 of the product.
CVE-2021-36803 1 Akaunting 1 Akaunting 2023-12-10 3.5 LOW 5.4 MEDIUM
Akaunting version 2.1.12 and earlier suffers from a persistent (type II) cross-site scripting (XSS) vulnerability in processing user-supplied avatar images. This issue was fixed in version 2.1.13 of the product.