Vulnerabilities (CVE)

Filtered by vendor Misp-project Subscribe
Filtered by product Malware Information Sharing Platform
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37307 1 Misp-project 1 Malware Information Sharing Platform 2024-02-05 N/A 5.4 MEDIUM
In MISP before 2.4.172, title_for_layout is not properly sanitized in Correlations, CorrelationExclusions, and Layouts.
CVE-2023-48659 1 Misp-project 1 Malware Information Sharing Platform 2024-01-10 N/A 9.8 CRITICAL
An issue was discovered in MISP before 2.4.176. app/Controller/AppController.php mishandles parameter parsing.
CVE-2023-48658 1 Misp-project 1 Malware Information Sharing Platform 2024-01-10 N/A 9.8 CRITICAL
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php lacks a checkParam function for alphanumerics, underscore, dash, period, and space.
CVE-2023-48657 1 Misp-project 1 Malware Information Sharing Platform 2024-01-10 N/A 9.8 CRITICAL
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles filters.
CVE-2023-48656 1 Misp-project 1 Malware Information Sharing Platform 2024-01-10 N/A 9.8 CRITICAL
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles order clauses.
CVE-2023-48655 1 Misp-project 1 Malware Information Sharing Platform 2024-01-10 N/A 9.8 CRITICAL
An issue was discovered in MISP before 2.4.176. app/Controller/Component/IndexFilterComponent.php does not properly filter out query parameters.
CVE-2022-47928 1 Misp-project 1 Malware Information Sharing Platform 2024-01-09 N/A 6.1 MEDIUM
In MISP before 2.4.167, there is XSS in the template file uploads in app/View/Templates/upload_file.ctp.
CVE-2023-28884 1 Misp-project 1 Malware Information Sharing Platform 2024-01-09 N/A 6.1 MEDIUM
In MISP 2.4.169, app/Lib/Tools/CustomPaginationTool.php allows XSS in the community index.
CVE-2023-24070 1 Misp-project 1 Malware Information Sharing Platform 2024-01-09 N/A 6.1 MEDIUM
app/View/AuthKeys/authkey_display.ctp in MISP through 2.4.167 has an XSS in authkey add via a Referer field.
CVE-2023-37306 1 Misp-project 1 Malware Information Sharing Platform 2023-12-10 N/A 7.5 HIGH
MISP 2.4.172 mishandles different certificate file extensions in server sync. An attacker can obtain sensitive information because of the nature of the error messages.
CVE-2023-28607 1 Misp-project 1 Malware Information Sharing Platform 2023-12-10 N/A 6.1 MEDIUM
js/event-graph.js in MISP before 2.4.169 allows XSS via the event-graph relationship tooltip.
CVE-2023-28606 1 Misp-project 1 Malware Information Sharing Platform 2023-12-10 N/A 6.1 MEDIUM
js/event-graph.js in MISP before 2.4.169 allows XSS via event-graph node tooltips.
CVE-2022-42724 1 Misp-project 1 Malware Information Sharing Platform 2023-12-10 N/A 4.3 MEDIUM
app/Controller/UsersController.php in MISP before 2.4.164 allows attackers to discover role names (this is information that only the site admin should have).
CVE-2015-5720 1 Misp-project 1 Malware Information Sharing Platform 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the template-creation feature in Malware Information Sharing Platform (MISP) before 2.3.90 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) add.ctp, (2) edit.ctp, and (3) ajaxification.js.
CVE-2015-5719 1 Misp-project 1 Malware Information Sharing Platform 2023-12-10 10.0 HIGH 9.8 CRITICAL
app/Controller/TemplatesController.php in Malware Information Sharing Platform (MISP) before 2.3.92 does not properly restrict filenames under the tmp/files/ directory, which has unspecified impact and attack vectors.
CVE-2015-5721 1 Misp-project 1 Malware Information Sharing Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
Malware Information Sharing Platform (MISP) before 2.3.90 allows remote attackers to conduct PHP object injection attacks via crafted serialized data, related to TemplatesController.php and populate_event_from_template_attributes.ctp.