RSS   Vulnerabilities for 'Roundup'   RSS

2020-01-30
 
CVE-2012-6133

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Roundup before 1.4.20 allow remote attackers to inject arbitrary web script or HTML via the (1) @ok_message or (2) @error_message parameter to issue*.

 
2019-04-06
 
CVE-2019-10904

CWE-79
 

 
Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_handler.py mishandle 404 errors.

 
2016-04-13
 
CVE-2014-6276

 

 
schema.py in Roundup before 1.5.1 does not properly limit attributes included in default user permissions, which might allow remote authenticated users to obtain sensitive user information by viewing user details.

 
2014-04-11
 
CVE-2012-6131

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in cgi/client.py in Roundup before 1.4.20 allows remote attackers to inject arbitrary web script or HTML via the @action parameter to support/issue1.

 
 
CVE-2012-6130

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the history display in Roundup before 1.4.20 allows remote attackers to inject arbitrary web script or HTML via a username, related to generating a link.

 
2014-04-10
 
CVE-2012-6132

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Roundup before 1.4.20 allows remote attackers to inject arbitrary web script or HTML via the otk parameter.

 
2010-09-24
 
CVE-2010-2491

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in cgi/client.py in Roundup before 1.4.14 allows remote attackers to inject arbitrary web script or HTML via the template argument to the /issue program.

 
2008-03-24
 
CVE-2008-1475

CWE-264
 

 
The xml-rpc server in Roundup 1.4.4 does not check property permissions, which allows attackers to bypass restrictions and edit or read restricted properties via the (1) list, (2) display, and (3) set methods.

 
 
CVE-2008-1474

CWE-noinfo
 

 
Multiple unspecified vulnerabilities in Roundup before 1.4.4 have unknown impact and attack vectors, some of which may be related to cross-site scripting (XSS).

 
2004-12-31
 
CVE-2004-1444

CWE-22
 

 
Directory traversal vulnerability in Roundup 0.6.4 and earlier allows remote attackers to view arbitrary files via .. (dot dot) sequences in an @@ command in an HTTP GET request.

 


Copyright 2024, cxsecurity.com

 

Back to Top