Filtered by vendor Gchq Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-1000651 1 Gchq 1 Stroom 2022-10-03 N/A
Stroom version <5.4.5 contains a XML External Entity (XXE) vulnerability in XML Parser that can result in disclosure of confidential data, denial of service, server side request forgery, port scanning. This attack appear to be exploitable via Specially crafted XML file.
CVE-2019-10779 1 Gchq 1 Stroom 2020-01-29 6.1 Medium
All versions of stroom:stroom-app before 5.5.12 and all versions of the 6.0.0 branch before 6.0.25 are affected by Cross-site Scripting. An attacker website is able to load the Stroom UI into a hidden iframe. Using that iframe, the attacker site can issue commands to the Stroom UI via an XSS vulnerability to take full control of the Stroom UI on behalf of the logged-in user.
CVE-2019-15532 1 Gchq 1 Cyberchef 2019-08-26 N/A
CyberChef before 8.31.2 allows XSS in core/operations/TextEncodingBruteForce.mjs.