Vulnerabilities (CVE)

Filtered by vendor Misp-project Subscribe
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37307 1 Misp-project 1 Malware Information Sharing Platform 2024-02-05 N/A 5.4 MEDIUM
In MISP before 2.4.172, title_for_layout is not properly sanitized in Correlations, CorrelationExclusions, and Layouts.
CVE-2023-48659 1 Misp-project 1 Malware Information Sharing Platform 2024-01-10 N/A 9.8 CRITICAL
An issue was discovered in MISP before 2.4.176. app/Controller/AppController.php mishandles parameter parsing.
CVE-2023-48658 1 Misp-project 1 Malware Information Sharing Platform 2024-01-10 N/A 9.8 CRITICAL
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php lacks a checkParam function for alphanumerics, underscore, dash, period, and space.
CVE-2023-48657 1 Misp-project 1 Malware Information Sharing Platform 2024-01-10 N/A 9.8 CRITICAL
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles filters.
CVE-2023-48656 1 Misp-project 1 Malware Information Sharing Platform 2024-01-10 N/A 9.8 CRITICAL
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles order clauses.
CVE-2023-48655 1 Misp-project 1 Malware Information Sharing Platform 2024-01-10 N/A 9.8 CRITICAL
An issue was discovered in MISP before 2.4.176. app/Controller/Component/IndexFilterComponent.php does not properly filter out query parameters.
CVE-2022-47928 1 Misp-project 1 Malware Information Sharing Platform 2024-01-09 N/A 6.1 MEDIUM
In MISP before 2.4.167, there is XSS in the template file uploads in app/View/Templates/upload_file.ctp.
CVE-2023-28884 1 Misp-project 1 Malware Information Sharing Platform 2024-01-09 N/A 6.1 MEDIUM
In MISP 2.4.169, app/Lib/Tools/CustomPaginationTool.php allows XSS in the community index.
CVE-2023-24070 1 Misp-project 1 Malware Information Sharing Platform 2024-01-09 N/A 6.1 MEDIUM
app/View/AuthKeys/authkey_display.ctp in MISP through 2.4.167 has an XSS in authkey add via a Referer field.
CVE-2023-37306 1 Misp-project 1 Malware Information Sharing Platform 2023-12-10 N/A 7.5 HIGH
MISP 2.4.172 mishandles different certificate file extensions in server sync. An attacker can obtain sensitive information because of the nature of the error messages.
CVE-2023-28607 1 Misp-project 1 Malware Information Sharing Platform 2023-12-10 N/A 6.1 MEDIUM
js/event-graph.js in MISP before 2.4.169 allows XSS via the event-graph relationship tooltip.
CVE-2023-28606 1 Misp-project 1 Malware Information Sharing Platform 2023-12-10 N/A 6.1 MEDIUM
js/event-graph.js in MISP before 2.4.169 allows XSS via event-graph node tooltips.
CVE-2023-24028 1 Misp-project 1 Misp 2023-12-10 N/A 9.8 CRITICAL
In MISP 2.4.167, app/Controller/Component/ACLComponent.php has incorrect access control for the decaying import function.
CVE-2023-24026 1 Misp-project 1 Misp 2023-12-10 N/A 6.1 MEDIUM
In MISP 2.4.167, app/webroot/js/event-graph.js has an XSS vulnerability via an event-graph preview payload.
CVE-2022-42724 1 Misp-project 1 Malware Information Sharing Platform 2023-12-10 N/A 4.3 MEDIUM
app/Controller/UsersController.php in MISP before 2.4.164 allows attackers to discover role names (this is information that only the site admin should have).
CVE-2018-11245 1 Misp-project 1 Misp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
app/webroot/js/misp.js in MISP 2.4.91 has a DOM based XSS with cortex type attributes.
CVE-2018-8949 1 Misp-project 1 Misp 2023-12-10 5.5 MEDIUM 4.3 MEDIUM
An issue was discovered in app/Model/Attribute.php in MISP before 2.4.89. There is a critical API integrity bug, potentially allowing users to delete attributes of other events. A crafted edit for an event (without attribute UUIDs but attribute IDs set) could overwrite an existing attribute.
CVE-2018-8948 1 Misp-project 1 Misp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MISP before 2.4.89, app/View/Events/resolved_attributes.ctp has multiple XSS issues via a malicious MISP module.
CVE-2017-14337 1 Misp-project 1 Misp 2023-12-10 6.8 MEDIUM 8.1 HIGH
When MISP before 2.4.80 is configured with X.509 certificate authentication (CertAuth) in conjunction with a non-MISP external user management ReST API, if an external user provides X.509 certificate authentication and this API returns an empty value, the unauthenticated user can be granted access as an arbitrary user.
CVE-2017-15216 1 Misp-project 1 Misp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MISP before 2.4.81 has a potential reflected XSS in a quickDelete action that is used to delete a sighting, related to app/View/Sightings/ajax/quickDeleteConfirmationForm.ctp and app/webroot/js/misp.js.