Product:

Tuleap

(Enalean)
Repositories https://github.com/Enalean/tuleap
#Vulnerabilities 34
Date Id Summary Products Score Patch Annotated
2014-12-02 CVE-2014-8791 project/register.php in Tuleap before 7.7, when sys_create_project_in_one_step is disabled, allows remote authenticated users to conduct PHP object injection attacks and execute arbitrary PHP code via the data parameter. Tuleap N/A
2014-11-28 CVE-2014-7178 Enalean Tuleap before 7.5.99.6 allows remote attackers to execute arbitrary commands via the User-Agent header, which is provided to the passthru PHP function. Tuleap N/A
2014-10-31 CVE-2014-7177 XML External Entity vulnerability in Enalean Tuleap 7.2 and earlier allows remote authenticated users to read arbitrary files via a crafted xml document in a create action to plugins/tracker/. Tuleap N/A
2014-11-04 CVE-2014-7176 SQL injection vulnerability in Enalean Tuleap before 7.5.99.4 allows remote authenticated users to execute arbitrary SQL commands via the lobal_txt parameter to plugins/docman. Tuleap N/A