Filtered by vendor Trudesk Project Subscriptions
Total 20 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-45785 1 Trudesk Project 1 Trudesk 2024-06-26 6.5 Medium
TruDesk Help Desk/Ticketing Solution v1.1.11 is vulnerable to a Cross-Site Request Forgery (CSRF) attack which would allow an attacker to restart the server, causing a DoS attack. The attacker must craft a webpage that would perform a GET request to the /api/v1/admin/restart endpoint, then the victim (who has sufficient privileges), would visit the page and the server restart would begin. The attacker must know the full URL that TruDesk is on in order to craft the webpage.
CVE-2022-1893 1 Trudesk Project 1 Trudesk 2023-08-02 5.3 Medium
Improper Removal of Sensitive Information Before Storage or Transfer in GitHub repository polonel/trudesk prior to 1.2.3.
CVE-2022-2023 1 Trudesk Project 1 Trudesk 2023-06-27 9.8 Critical
Incorrect Use of Privileged APIs in GitHub repository polonel/trudesk prior to 1.2.4.
CVE-2023-26982 1 Trudesk Project 1 Trudesk 2023-04-01 5.4 Medium
Trudesk v1.2.6 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Add Tags parameter under the Create Ticket function.
CVE-2022-1290 1 Trudesk Project 1 Trudesk 2023-03-07 5.4 Medium
Stored XSS in "Name", "Group Name" & "Title" in GitHub repository polonel/trudesk prior to v1.2.0. This allows attackers to execute malicious scripts in the user's browser and it can lead to session hijacking, sensitive data exposure, and worse.
CVE-2022-1718 1 Trudesk Project 1 Trudesk 2022-09-30 7.5 High
The trudesk application allows large characters to insert in the input field "Full Name" on the signup field which can allow attackers to cause a Denial of Service (DoS) via a crafted HTTP request in GitHub repository polonel/trudesk prior to 1.2.2. This can lead to Denial of service.
CVE-2022-1719 1 Trudesk Project 1 Trudesk 2022-09-30 5.4 Medium
Reflected XSS on ticket filter function in GitHub repository polonel/trudesk prior to 1.2.2. This vulnerability is capable of executing a malicious javascript code in web page
CVE-2022-2128 1 Trudesk Project 1 Trudesk 2022-06-28 9.8 Critical
Unrestricted Upload of File with Dangerous Type in GitHub repository polonel/trudesk prior to 1.2.4.
CVE-2022-1947 1 Trudesk Project 1 Trudesk 2022-06-14 6.5 Medium
Use of Incorrect Operator in GitHub repository polonel/trudesk prior to 1.2.3.
CVE-2022-1808 1 Trudesk Project 1 Trudesk 2022-06-10 8.8 High
Execution with Unnecessary Privileges in GitHub repository polonel/trudesk prior to 1.2.3.
CVE-2022-1931 1 Trudesk Project 1 Trudesk 2022-06-08 8.1 High
Incorrect Synchronization in GitHub repository polonel/trudesk prior to 1.2.3.
CVE-2022-1926 1 Trudesk Project 1 Trudesk 2022-06-08 4.9 Medium
Integer Overflow or Wraparound in GitHub repository polonel/trudesk prior to 1.2.3.
CVE-2022-1775 1 Trudesk Project 1 Trudesk 2022-06-02 9.8 Critical
Weak Password Requirements in GitHub repository polonel/trudesk prior to 1.2.2.
CVE-2022-1803 1 Trudesk Project 1 Trudesk 2022-06-01 6.9 Medium
Improper Restriction of Rendered UI Layers or Frames in GitHub repository polonel/trudesk prior to 1.2.2.
CVE-2022-1754 1 Trudesk Project 1 Trudesk 2022-05-26 6.5 Medium
Integer Overflow or Wraparound in GitHub repository polonel/trudesk prior to 1.2.2.
CVE-2022-1752 1 Trudesk Project 1 Trudesk 2022-05-26 8.0 High
Unrestricted Upload of File with Dangerous Type in GitHub repository polonel/trudesk prior to 1.2.2.
CVE-2022-1770 1 Trudesk Project 1 Trudesk 2022-05-26 8.8 High
Improper Privilege Management in GitHub repository polonel/trudesk prior to 1.2.2.
CVE-2022-1728 1 Trudesk Project 1 Trudesk 2022-05-25 6.5 Medium
Allowing long password leads to denial of service in polonel/trudesk in GitHub repository polonel/trudesk prior to 1.2.2. This vulnerability can be abused by doing a DDoS attack for which genuine users will not able to access resources/applications.
CVE-2022-1044 1 Trudesk Project 1 Trudesk 2022-05-20 6.5 Medium
Sensitive Data Exposure Due To Insecure Storage Of Profile Image in GitHub repository polonel/trudesk prior to v1.2.1.
CVE-2022-1045 1 Trudesk Project 1 Trudesk 2022-04-15 5.4 Medium
Stored XSS viva .svg file upload in GitHub repository polonel/trudesk prior to v1.2.0.