Filtered by vendor Munkireport Project Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-15884 1 Munkireport Project 1 Munkireport 2024-08-04 8.8 High
A SQL injection vulnerability in TableQuery.php in MunkiReport before 5.6.3 allows attackers to execute arbitrary SQL commands via the order[0][dir] field on POST requests to /datatables/data.
CVE-2020-15882 1 Munkireport Project 1 Munkireport 2024-08-04 8.1 High
A CSRF issue in manager/delete_machine/{id} in MunkiReport before 5.6.3 allows attackers to delete arbitrary machines from the MunkiReport database.
CVE-2020-15885 1 Munkireport Project 1 Comment 2024-08-04 5.4 Medium
A Cross-Site Scripting (XSS) vulnerability in the comment module before 4.0 for MunkiReport allows remote attackers to inject arbitrary web script or HTML by posting a new comment.
CVE-2020-10191 1 Munkireport Project 1 Munkireport 2024-08-04 5.4 Medium
An issue was discovered in MunkiReport before 5.3.0. An authenticated actor can send a custom XSS payload through the /module/comment/save endpoint. The payload will be executed by any authenticated users browsing the application. This concerns app/controllers/client.php:detail.
CVE-2020-10190 1 Munkireport Project 1 Munkireport 2024-08-04 8.8 High
An issue was discovered in MunkiReport before 5.3.0. An authenticated user could achieve SQL Injection in app/models/tablequery.php by crafting a special payload on the /datatables/data endpoint.
CVE-2020-10192 1 Munkireport Project 1 Munkireport 2024-08-04 6.1 Medium
An issue was discovered in Munkireport before 5.3.0.3923. An unauthenticated actor can send a custom XSS payload through the /report/broken_client endpoint. The payload will be executed by any authenticated users browsing the application. This concerns app/views/listings/default.php.