Filtered by vendor Snipeitapp Subscriptions
Filtered by product Snipe-it Subscriptions
Total 33 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-5452 1 Snipeitapp 1 Snipe-it 2024-09-19 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository snipe/snipe-it prior to v6.2.2.
CVE-2023-5511 1 Snipeitapp 1 Snipe-it 2024-09-18 8.8 High
Cross-Site Request Forgery (CSRF) in GitHub repository snipe/snipe-it prior to v.6.2.3.
CVE-2022-23064 1 Snipeitapp 1 Snipe-it 2024-09-16 8.8 High
In Snipe-IT, versions v3.0-alpha to v5.3.7 are vulnerable to Host Header Injection. By sending a specially crafted host header in the reset password request, it is possible to send password reset links to users which once clicked lead to an attacker controlled server and thus leading to password reset token leak. This leads to account take over.
CVE-2019-10118 1 Snipeitapp 1 Snipe-it 2024-08-04 N/A
Snipe-IT before 4.6.14 has XSS, as demonstrated by log_meta values and the user's last name in the API.
CVE-2021-4108 1 Snipeitapp 1 Snipe-it 2024-08-03 6.1 Medium
snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-4130 1 Snipeitapp 1 Snipe-it 2024-08-03 8.8 High
snipe-it is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-4089 1 Snipeitapp 1 Snipe-it 2024-08-03 4.3 Medium
snipe-it is vulnerable to Improper Access Control
CVE-2021-4075 1 Snipeitapp 1 Snipe-it 2024-08-03 7.2 High
snipe-it is vulnerable to Server-Side Request Forgery (SSRF)
CVE-2021-4018 1 Snipeitapp 1 Snipe-it 2024-08-03 5.4 Medium
snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-3931 1 Snipeitapp 1 Snipe-it 2024-08-03 4.3 Medium
snipe-it is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-3938 1 Snipeitapp 1 Snipe-it 2024-08-03 5.4 Medium
snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-3961 1 Snipeitapp 1 Snipe-it 2024-08-03 5.4 Medium
snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-3879 1 Snipeitapp 1 Snipe-it 2024-08-03 5.4 Medium
snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-3858 1 Snipeitapp 1 Snipe-it 2024-08-03 8.8 High
snipe-it is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-3863 1 Snipeitapp 1 Snipe-it 2024-08-03 6.1 Medium
snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2022-44380 1 Snipeitapp 1 Snipe-it 2024-08-03 5.4 Medium
Snipe-IT before 6.0.14 is vulnerable to Cross Site Scripting (XSS) for View Assigned Assets.
CVE-2022-44381 1 Snipeitapp 1 Snipe-it 2024-08-03 5.3 Medium
Snipe-IT through 6.0.14 allows attackers to check whether a user account exists because of response variations in a /password/reset request.
CVE-2022-32061 1 Snipeitapp 1 Snipe-it 2024-08-03 4.8 Medium
An arbitrary file upload vulnerability in the Select User function under the People Menu component of Snipe-IT v6.0.2 allows attackers to execute arbitrary code via a crafted file.
CVE-2022-32060 1 Snipeitapp 1 Snipe-it 2024-08-03 4.8 Medium
An arbitrary file upload vulnerability in the Update Branding Settings component of Snipe-IT v6.0.2 allows attackers to execute arbitrary code via a crafted file.
CVE-2022-3173 1 Snipeitapp 1 Snipe-it 2024-08-03 4.3 Medium
Improper Authentication in GitHub repository snipe/snipe-it prior to 6.0.10.