Product:

Cerebrate

(Cerebrate\-Project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 9
Date Id Summary Products Score Patch Annotated
2023-03-27 CVE-2023-28883 In Cerebrate 1.13, a blind SQL injection exists in the searchAll API endpoint. Cerebrate 9.8
2022-02-18 CVE-2022-25319 An issue was discovered in Cerebrate through 1.4. Endpoints could be open even when not enabled. Cerebrate 5.3
2022-02-18 CVE-2022-25320 An issue was discovered in Cerebrate through 1.4. Username enumeration could occur. Cerebrate 5.3
2022-02-18 CVE-2022-25321 An issue was discovered in Cerebrate through 1.4. XSS could occur in the bookmarks component. Cerebrate 6.1
2022-02-18 CVE-2022-25318 An issue was discovered in Cerebrate through 1.4. An incorrect sharing group ACL allowed an unprivileged user to edit and modify sharing groups. Cerebrate 4.3
2022-02-18 CVE-2022-25317 An issue was discovered in Cerebrate through 1.4. genericForm allows reflected XSS in form descriptions via a user-controlled description. Cerebrate 6.1
2023-09-05 CVE-2023-41908 Cerebrate before 1.15 lacks the Secure attribute for the session cookie. Cerebrate 5.3
2023-08-29 CVE-2023-41363 In Cerebrate 1.14, a vulnerability in UserSettingsController allows authenticated users to change user settings of other users. Cerebrate 4.3
2023-02-24 CVE-2023-26468 Cerebrate 1.12 does not properly consider organisation_id during creation of API keys. Cerebrate 9.1