Lucene search

K

Kallithea Security Vulnerabilities

cve
cve

CVE-2015-0260

RhodeCode before 2.2.7 and Kallithea 0.1 allows remote authenticated users to obtain API keys and other sensitive information via the get_repo API method.

5.9AI Score

0.002EPSS

2015-02-16 03:59 PM
25
cve
cve

CVE-2015-0276

Cross-site request forgery (CSRF) vulnerability in Kallithea before 0.2.

8.8CVSS

8.8AI Score

0.002EPSS

2017-09-21 02:29 PM
33
cve
cve

CVE-2015-1864

Multiple cross-site scripting (XSS) vulnerabilities in the administration pages in Kallithea before 0.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) first name or (2) last name user details, or the (3) repository, (4) repository group, or (5) user group description.

5.4CVSS

5.4AI Score

0.002EPSS

2017-09-19 03:29 PM
31
cve
cve

CVE-2015-5285

CRLF injection vulnerability in Kallithea before 0.3 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the came_from parameter to _admin/login.

6.8AI Score

0.062EPSS

2015-10-29 08:59 PM
48
cve
cve

CVE-2016-3691

Routes in Kallithea before 0.3.2 allows remote attackers to bypass the CSRF protection by using the GET HTTP request method.

8.8CVSS

8.7AI Score

0.001EPSS

2017-04-24 06:59 PM
28