An issue was discovered in MISP before 2.4.176. app/Controller/AppController.php mishandles parameter parsing.
Max CVSS
9.8
EPSS Score
0.06%
Published
2023-11-17
Updated
2024-01-10
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php lacks a checkParam function for alphanumerics, underscore, dash, period, and space.
Max CVSS
9.8
EPSS Score
0.06%
Published
2023-11-17
Updated
2024-01-10
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles filters.
Max CVSS
9.8
EPSS Score
0.06%
Published
2023-11-17
Updated
2024-01-10
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles order clauses.
Max CVSS
9.8
EPSS Score
0.06%
Published
2023-11-17
Updated
2024-01-10
An issue was discovered in MISP before 2.4.176. app/Controller/Component/IndexFilterComponent.php does not properly filter out query parameters.
Max CVSS
9.8
EPSS Score
0.06%
Published
2023-11-17
Updated
2024-01-10

CVE-2023-37307

Public exploit
In MISP before 2.4.172, title_for_layout is not properly sanitized in Correlations, CorrelationExclusions, and Layouts.
Max CVSS
5.4
EPSS Score
0.06%
Published
2023-06-30
Updated
2024-02-05
MISP 2.4.172 mishandles different certificate file extensions in server sync. An attacker can obtain sensitive information because of the nature of the error messages.
Max CVSS
7.5
EPSS Score
0.06%
Published
2023-06-30
Updated
2023-07-07
In MISP 2.4.169, app/Lib/Tools/CustomPaginationTool.php allows XSS in the community index.
Max CVSS
6.1
EPSS Score
0.06%
Published
2023-03-27
Updated
2024-01-09
js/event-graph.js in MISP before 2.4.169 allows XSS via the event-graph relationship tooltip.
Max CVSS
6.1
EPSS Score
0.07%
Published
2023-03-18
Updated
2023-03-24
js/event-graph.js in MISP before 2.4.169 allows XSS via event-graph node tooltips.
Max CVSS
6.1
EPSS Score
0.07%
Published
2023-03-18
Updated
2023-03-24
app/View/AuthKeys/authkey_display.ctp in MISP through 2.4.167 has an XSS in authkey add via a Referer field.
Max CVSS
6.1
EPSS Score
0.05%
Published
2023-01-23
Updated
2024-01-09
In MISP 2.4.167, app/Controller/Component/ACLComponent.php has incorrect access control for the decaying import function.
Max CVSS
9.8
EPSS Score
0.20%
Published
2023-01-20
Updated
2023-01-27
In MISP 2.4.167, app/webroot/js/event-graph.js has an XSS vulnerability via an event-graph preview payload.
Max CVSS
6.1
EPSS Score
0.06%
Published
2023-01-20
Updated
2023-01-27
In MISP before 2.4.167, there is XSS in the template file uploads in app/View/Templates/upload_file.ctp.
Max CVSS
6.1
EPSS Score
0.05%
Published
2022-12-22
Updated
2024-01-09
app/Controller/UsersController.php in MISP before 2.4.164 allows attackers to discover role names (this is information that only the site admin should have).
Max CVSS
4.3
EPSS Score
0.05%
Published
2022-10-10
Updated
2022-10-11
app/webroot/js/misp.js in MISP 2.4.91 has a DOM based XSS with cortex type attributes.
Max CVSS
6.1
EPSS Score
0.08%
Published
2018-05-18
Updated
2023-09-28
An issue was discovered in app/Model/Attribute.php in MISP before 2.4.89. There is a critical API integrity bug, potentially allowing users to delete attributes of other events. A crafted edit for an event (without attribute UUIDs but attribute IDs set) could overwrite an existing attribute.
Max CVSS
5.5
EPSS Score
0.05%
Published
2018-03-23
Updated
2018-04-19
In MISP before 2.4.89, app/View/Events/resolved_attributes.ctp has multiple XSS issues via a malicious MISP module.
Max CVSS
6.1
EPSS Score
0.07%
Published
2018-03-23
Updated
2018-04-13
In the sharingGroupPopulateOrganisations function in app/webroot/js/misp.js in MISP 2.4.82, there is XSS via a crafted organisation name that is manually added.
Max CVSS
5.4
EPSS Score
0.05%
Published
2017-11-13
Updated
2017-11-29
MISP before 2.4.81 has a potential reflected XSS in a quickDelete action that is used to delete a sighting, related to app/View/Sightings/ajax/quickDeleteConfirmationForm.ctp and app/webroot/js/misp.js.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-10-10
Updated
2017-10-27
When MISP before 2.4.80 is configured with X.509 certificate authentication (CertAuth) in conjunction with a non-MISP external user management ReST API, if an external user provides X.509 certificate authentication and this API returns an empty value, the unauthenticated user can be granted access as an arbitrary user.
Max CVSS
8.1
EPSS Score
0.21%
Published
2017-09-12
Updated
2017-09-29
Malware Information Sharing Platform (MISP) before 2.3.90 allows remote attackers to conduct PHP object injection attacks via crafted serialized data, related to TemplatesController.php and populate_event_from_template_attributes.ctp.
Max CVSS
9.8
EPSS Score
0.49%
Published
2016-09-03
Updated
2016-11-28
Multiple cross-site scripting (XSS) vulnerabilities in the template-creation feature in Malware Information Sharing Platform (MISP) before 2.3.90 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) add.ctp, (2) edit.ctp, and (3) ajaxification.js.
Max CVSS
6.1
EPSS Score
0.18%
Published
2016-09-03
Updated
2016-11-28
app/Controller/TemplatesController.php in Malware Information Sharing Platform (MISP) before 2.3.92 does not properly restrict filenames under the tmp/files/ directory, which has unspecified impact and attack vectors.
Max CVSS
10.0
EPSS Score
0.24%
Published
2016-09-03
Updated
2016-11-28
24 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!