Vulnerabilites related to hestiacp - hestiacp/hestiacp
CVE-2022-0752 (GCVE-0-2022-0752)
Vulnerability from cvelistv5
Published
2022-03-04 11:35
Modified
2024-08-02 23:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Cross-site Scripting (XSS) - Generic in GitHub repository hestiacp/hestiacp prior to 1.5.9.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < 1.5.9 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:40:03.745Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/commit/ee10e2275139684fc9a2d32169d0da702cea5ad2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/49940dd2-72c2-4607-857a-1fade7e8f080" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.5.9", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site Scripting (XSS) - Generic in GitHub repository hestiacp/hestiacp prior to 1.5.9." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-04T11:35:13", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/hestiacp/hestiacp/commit/ee10e2275139684fc9a2d32169d0da702cea5ad2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/49940dd2-72c2-4607-857a-1fade7e8f080" } ], "source": { "advisory": "49940dd2-72c2-4607-857a-1fade7e8f080", "discovery": "EXTERNAL" }, "title": "Cross-site Scripting (XSS) - Generic in hestiacp/hestiacp", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-0752", "STATE": "PUBLIC", "TITLE": "Cross-site Scripting (XSS) - Generic in hestiacp/hestiacp" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "hestiacp/hestiacp", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "1.5.9" } ] } } ] }, "vendor_name": "hestiacp" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site Scripting (XSS) - Generic in GitHub repository hestiacp/hestiacp prior to 1.5.9." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/hestiacp/hestiacp/commit/ee10e2275139684fc9a2d32169d0da702cea5ad2", "refsource": "MISC", "url": "https://github.com/hestiacp/hestiacp/commit/ee10e2275139684fc9a2d32169d0da702cea5ad2" }, { "name": "https://huntr.dev/bounties/49940dd2-72c2-4607-857a-1fade7e8f080", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/49940dd2-72c2-4607-857a-1fade7e8f080" } ] }, "source": { "advisory": "49940dd2-72c2-4607-857a-1fade7e8f080", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-0752", "datePublished": "2022-03-04T11:35:13", "dateReserved": "2022-02-24T00:00:00", "dateUpdated": "2024-08-02T23:40:03.745Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5084 (GCVE-0-2023-5084)
Vulnerability from cvelistv5
Published
2023-09-20 09:49
Modified
2024-12-03 14:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.8.8.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < 1.8.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:44:53.770Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/f3340570-6e59-4c72-a7d1-d4b829b4fb45" }, { "tags": [ "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/pull/4013/commits/5131f5a966759df77477fdf7f29daa2bda93b1ff" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-5084", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-02T16:30:23.607803Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-03T14:43:54.559Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.8.8", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eCross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.8.8.\u003c/p\u003e" } ], "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.8.8.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-10T07:22:01.045Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/f3340570-6e59-4c72-a7d1-d4b829b4fb45" }, { "url": "https://github.com/hestiacp/hestiacp/pull/4013/commits/5131f5a966759df77477fdf7f29daa2bda93b1ff" } ], "source": { "advisory": "f3340570-6e59-4c72-a7d1-d4b829b4fb45", "discovery": "EXTERNAL" }, "title": "Cross-site Scripting (XSS) - Reflected in hestiacp/hestiacp", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2023-5084", "datePublished": "2023-09-20T09:49:59.437Z", "dateReserved": "2023-09-20T09:49:46.199Z", "dateUpdated": "2024-12-03T14:43:54.559Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-0986 (GCVE-0-2022-0986)
Vulnerability from cvelistv5
Published
2022-03-16 12:45
Modified
2024-08-02 23:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Reflected Cross-site Scripting (XSS) Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.11.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < 1.5.11 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:47:43.232Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/57635c78-303f-412f-b75a-623df9fa9edd" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/commit/fd42196718a6fa7fe17b37fab0933d3cbcb3db0d" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.5.11", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Reflected Cross-site Scripting (XSS) Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.11." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-16T12:45:12", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/57635c78-303f-412f-b75a-623df9fa9edd" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/hestiacp/hestiacp/commit/fd42196718a6fa7fe17b37fab0933d3cbcb3db0d" } ], "source": { "advisory": "57635c78-303f-412f-b75a-623df9fa9edd", "discovery": "EXTERNAL" }, "title": "Reflected Cross-site Scripting (XSS) Vulnerability in hestiacp/hestiacp", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-0986", "STATE": "PUBLIC", "TITLE": "Reflected Cross-site Scripting (XSS) Vulnerability in hestiacp/hestiacp" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "hestiacp/hestiacp", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "1.5.11" } ] } } ] }, "vendor_name": "hestiacp" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Reflected Cross-site Scripting (XSS) Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.11." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/57635c78-303f-412f-b75a-623df9fa9edd", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/57635c78-303f-412f-b75a-623df9fa9edd" }, { "name": "https://github.com/hestiacp/hestiacp/commit/fd42196718a6fa7fe17b37fab0933d3cbcb3db0d", "refsource": "MISC", "url": "https://github.com/hestiacp/hestiacp/commit/fd42196718a6fa7fe17b37fab0933d3cbcb3db0d" } ] }, "source": { "advisory": "57635c78-303f-412f-b75a-623df9fa9edd", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-0986", "datePublished": "2022-03-16T12:45:12", "dateReserved": "2022-03-15T00:00:00", "dateUpdated": "2024-08-02T23:47:43.232Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4517 (GCVE-0-2023-4517)
Vulnerability from cvelistv5
Published
2023-10-13 12:24
Modified
2024-09-17 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Cross-site Scripting (XSS) - Stored in GitHub repository hestiacp/hestiacp prior to 1.8.6.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < 1.8.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:31:05.939Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/508d1d21-c45d-47ff-833f-50c671882e51" }, { "tags": [ "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/commit/d30e3edbca5915235643e46ab222cb7aed9b319a" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:hestiacp:hestiacp:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.8.6", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-4517", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-17T17:01:22.748221Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T17:02:42.249Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.8.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site Scripting (XSS) - Stored in GitHub repository hestiacp/hestiacp prior to 1.8.6." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.2, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-13T12:24:14.214Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/508d1d21-c45d-47ff-833f-50c671882e51" }, { "url": "https://github.com/hestiacp/hestiacp/commit/d30e3edbca5915235643e46ab222cb7aed9b319a" } ], "source": { "advisory": "508d1d21-c45d-47ff-833f-50c671882e51", "discovery": "EXTERNAL" }, "title": "Cross-site Scripting (XSS) - Stored in hestiacp/hestiacp" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2023-4517", "datePublished": "2023-10-13T12:24:14.214Z", "dateReserved": "2023-08-24T12:10:26.851Z", "dateUpdated": "2024-09-17T17:02:42.249Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-3797 (GCVE-0-2021-3797)
Vulnerability from cvelistv5
Published
2021-09-15 13:05
Modified
2024-08-03 17:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-597 - Use of Wrong Operator in String Comparison
Summary
hestiacp is vulnerable to Use of Wrong Operator in String Comparison
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:09:08.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/c24fb15c-3c84-45c8-af04-a660f8da388f" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/commit/fc68baff4f94b59e38316f886d0ce47d337042f7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThanOrEqual": "1.4.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "hestiacp is vulnerable to Use of Wrong Operator in String Comparison" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-597", "description": "CWE-597 Use of Wrong Operator in String Comparison", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-15T13:05:11", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/c24fb15c-3c84-45c8-af04-a660f8da388f" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/hestiacp/hestiacp/commit/fc68baff4f94b59e38316f886d0ce47d337042f7" } ], "source": { "advisory": "c24fb15c-3c84-45c8-af04-a660f8da388f", "discovery": "EXTERNAL" }, "title": "Use of Wrong Operator in String Comparison in hestiacp/hestiacp", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2021-3797", "STATE": "PUBLIC", "TITLE": "Use of Wrong Operator in String Comparison in hestiacp/hestiacp" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "hestiacp/hestiacp", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.4.13" } ] } } ] }, "vendor_name": "hestiacp" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "hestiacp is vulnerable to Use of Wrong Operator in String Comparison" } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-597 Use of Wrong Operator in String Comparison" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/c24fb15c-3c84-45c8-af04-a660f8da388f", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/c24fb15c-3c84-45c8-af04-a660f8da388f" }, { "name": "https://github.com/hestiacp/hestiacp/commit/fc68baff4f94b59e38316f886d0ce47d337042f7", "refsource": "MISC", "url": "https://github.com/hestiacp/hestiacp/commit/fc68baff4f94b59e38316f886d0ce47d337042f7" } ] }, "source": { "advisory": "c24fb15c-3c84-45c8-af04-a660f8da388f", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2021-3797", "datePublished": "2021-09-15T13:05:11", "dateReserved": "2021-09-12T00:00:00", "dateUpdated": "2024-08-03T17:09:08.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-3479 (GCVE-0-2023-3479)
Vulnerability from cvelistv5
Published
2023-06-30 09:55
Modified
2024-11-06 19:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < 1.7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:55:03.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/6ac5cf87-6350-4645-8930-8f2876427723" }, { "tags": [ "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/commit/2326aa525a7ba14513af783f29cb5e62a476e67a" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:hestiacp:hestiacp:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.7.8", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-3479", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T19:56:14.402723Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T19:56:50.942Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.7.8", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-30T09:55:14.511Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/6ac5cf87-6350-4645-8930-8f2876427723" }, { "url": "https://github.com/hestiacp/hestiacp/commit/2326aa525a7ba14513af783f29cb5e62a476e67a" } ], "source": { "advisory": "6ac5cf87-6350-4645-8930-8f2876427723", "discovery": "EXTERNAL" }, "title": "Cross-site Scripting (XSS) - Reflected in hestiacp/hestiacp" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2023-3479", "datePublished": "2023-06-30T09:55:14.511Z", "dateReserved": "2023-06-30T09:55:01.019Z", "dateUpdated": "2024-11-06T19:56:50.942Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2626 (GCVE-0-2022-2626)
Vulnerability from cvelistv5
Published
2022-08-05 08:15
Modified
2024-08-03 00:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-266 - Incorrect Privilege Assignment
Summary
Incorrect Privilege Assignment in GitHub repository hestiacp/hestiacp prior to 1.6.6.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < 1.6.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:46:03.222Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/704aacc9-edff-4da5-90a6-4adf8dbf36fe" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/commit/b178b9719bb2c98cf8a6db70065086f596afad81" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.6.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Incorrect Privilege Assignment in GitHub repository hestiacp/hestiacp prior to 1.6.6." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-266", "description": "CWE-266 Incorrect Privilege Assignment", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-05T08:15:15", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/704aacc9-edff-4da5-90a6-4adf8dbf36fe" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/hestiacp/hestiacp/commit/b178b9719bb2c98cf8a6db70065086f596afad81" } ], "source": { "advisory": "704aacc9-edff-4da5-90a6-4adf8dbf36fe", "discovery": "EXTERNAL" }, "title": "Incorrect Privilege Assignment in hestiacp/hestiacp", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-2626", "STATE": "PUBLIC", "TITLE": "Incorrect Privilege Assignment in hestiacp/hestiacp" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "hestiacp/hestiacp", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "1.6.6" } ] } } ] }, "vendor_name": "hestiacp" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect Privilege Assignment in GitHub repository hestiacp/hestiacp prior to 1.6.6." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-266 Incorrect Privilege Assignment" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/704aacc9-edff-4da5-90a6-4adf8dbf36fe", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/704aacc9-edff-4da5-90a6-4adf8dbf36fe" }, { "name": "https://github.com/hestiacp/hestiacp/commit/b178b9719bb2c98cf8a6db70065086f596afad81", "refsource": "MISC", "url": "https://github.com/hestiacp/hestiacp/commit/b178b9719bb2c98cf8a6db70065086f596afad81" } ] }, "source": { "advisory": "704aacc9-edff-4da5-90a6-4adf8dbf36fe", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-2626", "datePublished": "2022-08-05T08:15:16", "dateReserved": "2022-08-02T00:00:00", "dateUpdated": "2024-08-03T00:46:03.222Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-0838 (GCVE-0-2022-0838)
Vulnerability from cvelistv5
Published
2022-03-04 08:10
Modified
2024-08-02 23:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.5.10.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < 1.5.10 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:40:04.374Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/bd2fb1f1-cc8b-4ef7-8e2b-4ca686d8d614" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/commit/640f822d306ffb3eddf8ce2f46de75d7344283c1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.5.10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.5.10." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-04T08:10:11", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/bd2fb1f1-cc8b-4ef7-8e2b-4ca686d8d614" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/hestiacp/hestiacp/commit/640f822d306ffb3eddf8ce2f46de75d7344283c1" } ], "source": { "advisory": "bd2fb1f1-cc8b-4ef7-8e2b-4ca686d8d614", "discovery": "EXTERNAL" }, "title": "Cross-site Scripting (XSS) - Reflected in hestiacp/hestiacp", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-0838", "STATE": "PUBLIC", "TITLE": "Cross-site Scripting (XSS) - Reflected in hestiacp/hestiacp" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "hestiacp/hestiacp", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "1.5.10" } ] } } ] }, "vendor_name": "hestiacp" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.5.10." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/bd2fb1f1-cc8b-4ef7-8e2b-4ca686d8d614", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/bd2fb1f1-cc8b-4ef7-8e2b-4ca686d8d614" }, { "name": "https://github.com/hestiacp/hestiacp/commit/640f822d306ffb3eddf8ce2f46de75d7344283c1", "refsource": "MISC", "url": "https://github.com/hestiacp/hestiacp/commit/640f822d306ffb3eddf8ce2f46de75d7344283c1" } ] }, "source": { "advisory": "bd2fb1f1-cc8b-4ef7-8e2b-4ca686d8d614", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-0838", "datePublished": "2022-03-04T08:10:11", "dateReserved": "2022-03-03T00:00:00", "dateUpdated": "2024-08-02T23:40:04.374Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-1509 (GCVE-0-2022-1509)
Vulnerability from cvelistv5
Published
2022-04-28 10:05
Modified
2024-08-30 15:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-77 - Improper Neutralization of Special Elements used in a Command
Summary
Command Injection Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.12. An authenticated remote attacker with low privileges can execute arbitrary code under root context.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < 1.5.12 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:03:06.409Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/09e69dff-f281-4e51-8312-ed7ab7606338" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/commit/d50f95cf208049dfb6ac67a8020802121745bd60" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.5.12", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eCommand Injection Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.12. An authenticated remote attacker with low privileges can execute arbitrary code under root context.\u003c/p\u003e" } ], "value": "Command Injection Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.12. An authenticated remote attacker with low privileges can execute arbitrary code under root context." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T15:20:56.856Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntr_ai" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/09e69dff-f281-4e51-8312-ed7ab7606338" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/hestiacp/hestiacp/commit/d50f95cf208049dfb6ac67a8020802121745bd60" } ], "source": { "advisory": "09e69dff-f281-4e51-8312-ed7ab7606338", "discovery": "EXTERNAL" }, "title": "Command Injection Vulnerability in hestiacp/hestiacp", "x_generator": { "engine": "Vulnogram 0.2.0" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-1509", "STATE": "PUBLIC", "TITLE": "Sed Injection Vulnerability in hestiacp/hestiacp" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "hestiacp/hestiacp", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "1.5.12" } ] } } ] }, "vendor_name": "hestiacp" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Command Injection Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.12. An authenticated remote attacker with low privileges can execute arbitrary code under root context." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/09e69dff-f281-4e51-8312-ed7ab7606338", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/09e69dff-f281-4e51-8312-ed7ab7606338" }, { "name": "https://github.com/hestiacp/hestiacp/commit/d50f95cf208049dfb6ac67a8020802121745bd60", "refsource": "MISC", "url": "https://github.com/hestiacp/hestiacp/commit/d50f95cf208049dfb6ac67a8020802121745bd60" } ] }, "source": { "advisory": "09e69dff-f281-4e51-8312-ed7ab7606338", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-1509", "datePublished": "2022-04-28T10:05:09", "dateReserved": "2022-04-28T00:00:00", "dateUpdated": "2024-08-30T15:20:56.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2550 (GCVE-0-2022-2550)
Vulnerability from cvelistv5
Published
2022-07-27 14:52
Modified
2024-08-03 00:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command
Summary
OS Command Injection in GitHub repository hestiacp/hestiacp prior to 1.6.5.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < 1.6.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:39:08.090Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/6ab4384d-bcbe-4d98-bf67-35c3535fc5c7" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/commit/3d4c309cf138943cfd1e71ae51556406987aa4bf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.6.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "OS Command Injection in GitHub repository hestiacp/hestiacp prior to 1.6.5." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-27T14:52:32", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/6ab4384d-bcbe-4d98-bf67-35c3535fc5c7" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/hestiacp/hestiacp/commit/3d4c309cf138943cfd1e71ae51556406987aa4bf" } ], "source": { "advisory": "6ab4384d-bcbe-4d98-bf67-35c3535fc5c7", "discovery": "EXTERNAL" }, "title": "OS Command Injection in hestiacp/hestiacp", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-2550", "STATE": "PUBLIC", "TITLE": "OS Command Injection in hestiacp/hestiacp" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "hestiacp/hestiacp", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "1.6.5" } ] } } ] }, "vendor_name": "hestiacp" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OS Command Injection in GitHub repository hestiacp/hestiacp prior to 1.6.5." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-78 Improper Neutralization of Special Elements used in an OS Command" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/6ab4384d-bcbe-4d98-bf67-35c3535fc5c7", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/6ab4384d-bcbe-4d98-bf67-35c3535fc5c7" }, { "name": "https://github.com/hestiacp/hestiacp/commit/3d4c309cf138943cfd1e71ae51556406987aa4bf", "refsource": "MISC", "url": "https://github.com/hestiacp/hestiacp/commit/3d4c309cf138943cfd1e71ae51556406987aa4bf" } ] }, "source": { "advisory": "6ab4384d-bcbe-4d98-bf67-35c3535fc5c7", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-2550", "datePublished": "2022-07-27T14:52:32", "dateReserved": "2022-07-27T00:00:00", "dateUpdated": "2024-08-03T00:39:08.090Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2636 (GCVE-0-2022-2636)
Vulnerability from cvelistv5
Published
2022-08-05 09:30
Modified
2024-08-03 00:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
Improper Control of Generation of Code ('Code Injection') in GitHub repository hestiacp/hestiacp prior to 1.6.6.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < 1.6.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:46:03.216Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/commit/b178b9719bb2c98cf8a6db70065086f596afad81" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/357c0390-631c-4684-b6e1-a6d8b2453d66" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.6.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eImproper Control of Generation of Code (\u0027Code Injection\u0027) in GitHub repository hestiacp/hestiacp prior to 1.6.6.\u003c/p\u003e" } ], "value": "Improper Control of Generation of Code (\u0027Code Injection\u0027) in GitHub repository hestiacp/hestiacp prior to 1.6.6.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-12T10:02:00.817Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/hestiacp/hestiacp/commit/b178b9719bb2c98cf8a6db70065086f596afad81" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/357c0390-631c-4684-b6e1-a6d8b2453d66" } ], "source": { "advisory": "357c0390-631c-4684-b6e1-a6d8b2453d66", "discovery": "EXTERNAL" }, "title": "Code Injection in hestiacp/hestiacp", "x_generator": { "engine": "Vulnogram 0.1.0-dev" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-2636", "STATE": "PUBLIC", "TITLE": "Improper Input Validation in hestiacp/hestiacp" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "hestiacp/hestiacp", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "1.6.6" } ] } } ] }, "vendor_name": "hestiacp" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper Input Validation in GitHub repository hestiacp/hestiacp prior to 1.6.6." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/hestiacp/hestiacp/commit/b178b9719bb2c98cf8a6db70065086f596afad81", "refsource": "MISC", "url": "https://github.com/hestiacp/hestiacp/commit/b178b9719bb2c98cf8a6db70065086f596afad81" }, { "name": "https://huntr.dev/bounties/357c0390-631c-4684-b6e1-a6d8b2453d66", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/357c0390-631c-4684-b6e1-a6d8b2453d66" } ] }, "source": { "advisory": "357c0390-631c-4684-b6e1-a6d8b2453d66", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-2636", "datePublished": "2022-08-05T09:30:16", "dateReserved": "2022-08-03T00:00:00", "dateUpdated": "2024-08-03T00:46:03.216Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-0753 (GCVE-0-2022-0753)
Vulnerability from cvelistv5
Published
2022-03-03 15:30
Modified
2024-08-02 23:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.5.9.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < 1.5.9 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:40:03.800Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/8ce4b776-1c53-45ec-bc5f-783077e2d324" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/commit/ee10e2275139684fc9a2d32169d0da702cea5ad2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.5.9", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.5.9." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-03T15:30:11", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/8ce4b776-1c53-45ec-bc5f-783077e2d324" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/hestiacp/hestiacp/commit/ee10e2275139684fc9a2d32169d0da702cea5ad2" } ], "source": { "advisory": "8ce4b776-1c53-45ec-bc5f-783077e2d324", "discovery": "EXTERNAL" }, "title": "Cross-site Scripting (XSS) - Reflected in hestiacp/hestiacp", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-0753", "STATE": "PUBLIC", "TITLE": "Cross-site Scripting (XSS) - Reflected in hestiacp/hestiacp" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "hestiacp/hestiacp", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "1.5.9" } ] } } ] }, "vendor_name": "hestiacp" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.5.9." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/8ce4b776-1c53-45ec-bc5f-783077e2d324", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/8ce4b776-1c53-45ec-bc5f-783077e2d324" }, { "name": "https://github.com/hestiacp/hestiacp/commit/ee10e2275139684fc9a2d32169d0da702cea5ad2", "refsource": "MISC", "url": "https://github.com/hestiacp/hestiacp/commit/ee10e2275139684fc9a2d32169d0da702cea5ad2" } ] }, "source": { "advisory": "8ce4b776-1c53-45ec-bc5f-783077e2d324", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-0753", "datePublished": "2022-03-03T15:30:12", "dateReserved": "2022-02-24T00:00:00", "dateUpdated": "2024-08-02T23:40:03.800Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5839 (GCVE-0-2023-5839)
Vulnerability from cvelistv5
Published
2023-10-29 00:00
Modified
2024-09-06 19:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-268 - Privilege Chaining
Summary
Privilege Chaining in GitHub repository hestiacp/hestiacp prior to 1.8.9.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
hestiacp | hestiacp/hestiacp |
Version: unspecified < 1.8.9 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:14:24.063Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.com/bounties/21125f12-64a0-42a3-b218-26b9945a5bc0" }, { "tags": [ "x_transferred" ], "url": "https://github.com/hestiacp/hestiacp/commit/acb766e1db53de70534524b3fbc2270689112630" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:hestiacp:hestiacp:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.8.9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-5839", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-06T19:28:28.994768Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-06T19:32:01.256Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "hestiacp/hestiacp", "vendor": "hestiacp", "versions": [ { "lessThan": "1.8.9", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Privilege Chaining in GitHub repository hestiacp/hestiacp prior to 1.8.9." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-268", "description": "CWE-268 Privilege Chaining", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-29T00:00:19.041Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.com/bounties/21125f12-64a0-42a3-b218-26b9945a5bc0" }, { "url": "https://github.com/hestiacp/hestiacp/commit/acb766e1db53de70534524b3fbc2270689112630" } ], "source": { "advisory": "21125f12-64a0-42a3-b218-26b9945a5bc0", "discovery": "EXTERNAL" }, "title": "Privilege Chaining in hestiacp/hestiacp" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2023-5839", "datePublished": "2023-10-29T00:00:19.041Z", "dateReserved": "2023-10-29T00:00:07.394Z", "dateUpdated": "2024-09-06T19:32:01.256Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }