Filtered by vendor Getcockpit Subscriptions
Filtered by product Cockpit Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-11471 1 Getcockpit 1 Cockpit 2018-06-25 N/A
Cockpit 0.5.5 has XSS via a collection, form, or region.
CVE-2018-9302 1 Getcockpit 1 Cockpit 2018-06-07 N/A
SSRF (Server Side Request Forgery) in /assets/lib/fuc.js.php in Cockpit 0.4.4 through 0.5.5 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-14611, which was about version 0.13.0, which (surprisingly) is an earlier version than 0.4.4.