Filtered by vendor Tautulli Subscriptions
Filtered by product Tautulli Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-19833 1 Tautulli 1 Tautulli 2024-08-05 6.5 Medium
In Tautulli 2.1.9, CSRF in the /shutdown URI allows an attacker to shut down the remote media server. (Also, anonymous access can be achieved in applications that do not have a user login area).
CVE-2019-8939 1 Tautulli 1 Tautulli 2024-08-04 N/A
data/interfaces/default/history.html in Tautulli 2.1.26 has XSS via a crafted Plex username that is mishandled when constructing the History page.