RSS   Podatności dla 'Munkireport'   RSS

2020-07-23
 
CVE-2020-15884

CWE-89
 

 
A SQL injection vulnerability in TableQuery.php in MunkiReport before 5.6.3 allows attackers to execute arbitrary SQL commands via the order[0][dir] field on POST requests to /datatables/data.

 
2020-03-09
 
CVE-2020-10192

CWE-79
 

 
An issue was discovered in Munkireport before 5.3.0.3923. An unauthenticated actor can send a custom XSS payload through the /report/broken_client endpoint. The payload will be executed by any authenticated users browsing the application. This concerns app/views/listings/default.php.

 
 
CVE-2020-10191

CWE-79
 

 
An issue was discovered in MunkiReport before 5.3.0. An authenticated actor can send a custom XSS payload through the /module/comment/save endpoint. The payload will be executed by any authenticated users browsing the application. This concerns app/controllers/client.php:detail.

 
 
CVE-2020-10190

CWE-89
 

 
An issue was discovered in MunkiReport before 5.3.0. An authenticated user could achieve SQL Injection in app/models/tablequery.php by crafting a special payload on the /datatables/data endpoint.

 

 >>> Vendor: Munkireport project 6 Produkty
Munkireport
Comment
Reportdata
Munki facts
Managedinstalls
Softwareupdate


Copyright 2024, cxsecurity.com

 

Back to Top