Vulnerabilities (CVE)

Filtered by vendor Engelsystem Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50924 1 Engelsystem 1 Engelsystem 2024-01-05 N/A 5.4 MEDIUM
Englesystem is a shift planning system for chaos events. Engelsystem prior to v3.4.1 performed insufficient validation of user supplied data for the DECT number, mobile number, and work-log comment fields. The values of those fields would be displayed in corresponding log overviews, allowing the injection and execution of Javascript code in another user's context. This vulnerability enables an authenticated user to inject Javascript into other user's sessions. The injected JS will be executed during normal usage of the system when viewing, e.g., overview pages. This issue has been fixed in version 3.4.1.
CVE-2023-45152 1 Engelsystem 1 Engelsystem 2023-12-10 N/A 2.3 LOW
Engelsystem is a shift planning system for chaos events. A Blind SSRF in the "Import schedule" functionality makes it possible to perform a port scan against the local environment. This vulnerability has been fixed in commit ee7d30b33. If a patch cannot be deployed, operators should ensure that no HTTP(s) services listen on localhost and/or systems only reachable from the host running the engelsystem software. If such services are necessary, they should utilize additional authentication.
CVE-2023-45659 1 Engelsystem 1 Engelsystem 2023-12-10 N/A 2.8 LOW
Engelsystem is a shift planning system for chaos events. If a users' password is compromised and an attacker gained access to a users' account, i.e., logged in and obtained a session, an attackers' session is not terminated if the users' account password is reset. This vulnerability has been fixed in the commit `dbb089315ff3d`. Users are advised to update their installations. There are no known workarounds for this vulnerability.
CVE-2018-19182 1 Engelsystem 1 Engelsystem 2023-12-10 6.8 MEDIUM 8.8 HIGH
Engelsystem before commit hash 2e28336 allows CSRF.