RSS   Vulnerabilities for 'Stackstorm'   RSS

2021-12-15
 
CVE-2021-44657

CWE-94
 

 
In StackStorm versions prior to 3.6.0, the jinja interpreter was not run in sandbox mode and thus allows execution of unsafe system commands. Jinja does not enable sandboxed mode by default due to backwards compatibility. Stackstorm now sets sandboxed mode for jinja by default.

 
2019-03-08
 
CVE-2019-9580

CWE-79
 

 
In st2web in StackStorm Web UI before 2.9.3 and 2.10.x before 2.10.3, it is possible to bypass the CORS protection mechanism via a "null" origin value, potentially leading to XSS.

 
2018-12-21
 
CVE-2018-20345

CWE-425
 

 
Incorrect access control in StackStorm API (st2api) in StackStorm before 2.9.2 and 2.10.x before 2.10.1 allows an attacker (who has a StackStorm account and is authenticated against the StackStorm API) to retrieve datastore items for other users by utilizing the /v1/keys "?scope=all" and "?user=<username>" query filter parameters. Enterprise editions with RBAC enabled are not affected.

 


Copyright 2024, cxsecurity.com

 

Back to Top