Vulnerabilities (CVE)

Filtered by vendor Tgstation13 Subscribe
Filtered by product Tgstation-server
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-34243 1 Tgstation13 1 Tgstation-server 2023-12-10 N/A 5.3 MEDIUM
TGstation is a toolset to manage production BYOND servers. In affected versions if a Windows user was registered in tgstation-server (TGS), an attacker could discover their username by brute-forcing the login endpoint with an invalid password. When a valid Windows logon was found, a distinct response would be generated. This issue has been addressed in version 5.12.5. Users are advised to upgrade. Users unable to upgrade may be mitigated by rate-limiting API calls with software that sits in front of TGS in the HTTP pipeline such as fail2ban.
CVE-2023-33198 1 Tgstation13 1 Tgstation-server 2023-12-10 N/A 7.5 HIGH
tgstation-server is a production scale tool for BYOND server management. The DreamMaker API (DMAPI) chat channel cache can possibly be poisoned by a tgstation-server (TGS) restart and reattach. This can result in sending chat messages to one of any of the configured IRC or Discord channels for the instance on enabled chat bots. This lasts until the instance's chat channels are updated in TGS or DreamDaemon is restarted. TGS chat commands are unaffected, custom or otherwise.
CVE-2023-32687 1 Tgstation13 1 Tgstation-server 2023-12-10 N/A 6.5 MEDIUM
tgstation-server is a toolset to manage production BYOND servers. Starting in version 4.7.0 and prior to 5.12.1, instance users with the list chat bots permission can read chat bot connections strings without the associated permission. This issue is patched in version 5.12.1. As a workaround, remove the list chat bots permission from users that should not have the ability to view connection strings. Invalidate any credentials previously stored for safety.
CVE-2020-16136 1 Tgstation13 1 Tgstation-server 2023-12-10 6.8 MEDIUM 7.7 HIGH
In tgstation-server 4.4.0 and 4.4.1, an authenticated user with permission to download logs can download any file on the server machine (accessible by the owner of the server process) via directory traversal ../ sequences in /Administration/Logs/ requests. The attacker is unable to enumerate files, however.
CVE-2018-17107 1 Tgstation13 1 Tgstation-server 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Tgstation tgstation-server 3.2.4.0 through 3.2.1.0 (fixed in 3.2.5.0), active logins would be cached, allowing subsequent logins to succeed with any username or password.