This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Snipeitapp First view 2019-03-27
Product Snipe-It Last view 2023-10-11
Version 3.0.0 Type Application
Update beta3  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:snipeitapp:snipe-it

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
8.8 2023-10-11 CVE-2023-5511

Cross-Site Request Forgery (CSRF) in GitHub repository snipe/snipe-it prior to v.6.2.3.

5.4 2023-10-06 CVE-2023-5452

Cross-site Scripting (XSS) - Stored in GitHub repository snipe/snipe-it prior to v6.2.2.

5.3 2022-12-25 CVE-2022-44381

Snipe-IT through 6.0.14 allows attackers to check whether a user account exists because of response variations in a /password/reset request.

5.4 2022-12-25 CVE-2022-44380

Snipe-IT before 6.0.14 is vulnerable to Cross Site Scripting (XSS) for View Assigned Assets.

4.3 2022-09-17 CVE-2022-3173

Improper Authentication in GitHub repository snipe/snipe-it prior to 6.0.10.

4.8 2022-08-29 CVE-2022-3035

Cross-site Scripting (XSS) - Stored in GitHub repository snipe/snipe-it prior to v6.0.11.

8 2022-08-25 CVE-2022-2997

Session Fixation in GitHub repository snipe/snipe-it prior to 6.0.10.

8.8 2022-05-02 CVE-2022-23064

In Snipe-IT, versions v3.0-alpha to v5.3.7 are vulnerable to Host Header Injection. By sending a specially crafted host header in the reset password request, it is possible to send password reset links to users which once clicked lead to an attacker controlled server and thus leading to password reset token leak. This leads to account take over.

6.5 2022-04-28 CVE-2022-1511

Missing Authorization in GitHub repository snipe/snipe-it prior to 5.4.4.

5.4 2022-04-24 CVE-2022-1445

Stored Cross Site Scripting vulnerability in the checked_out_to parameter in GitHub repository snipe/snipe-it prior to 5.4.3. The vulnerability is capable of stolen the user Cookie.

5.4 2022-04-16 CVE-2022-1380

Stored Cross Site Scripting vulnerability in Item name parameter in GitHub repository snipe/snipe-it prior to v5.4.3. The vulnerability is capable of stolen the user Cookie.

7.4 2022-03-30 CVE-2022-1155

Old sessions are not blocked by the login enable function. in GitHub repository snipe/snipe-it prior to 5.3.10.

5.3 2022-02-17 CVE-2022-0622

Generation of Error Message Containing Sensitive Information in Packagist snipe/snipe-it prior to 5.3.11.

8.8 2022-02-16 CVE-2022-0611

Missing Authorization in Packagist snipe/snipe-it prior to 5.3.11.

6.5 2022-02-14 CVE-2022-0579

Missing Authorization in Packagist snipe/snipe-it prior to 5.3.9.

4.3 2022-02-14 CVE-2022-0569

Observable Discrepancy in Packagist snipe/snipe-it prior to v5.3.9.

5.4 2022-01-13 CVE-2022-0178

Missing Authorization vulnerability in snipe snipe/snipe-it.This issue affects snipe/snipe-i before 5.3.8.

5.4 2022-01-12 CVE-2022-0179

snipe-it is vulnerable to Missing Authorization

8.8 2021-12-18 CVE-2021-4130

snipe-it is vulnerable to Cross-Site Request Forgery (CSRF)

6.1 2021-12-14 CVE-2021-4108

snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

4.3 2021-12-10 CVE-2021-4089

snipe-it is vulnerable to Improper Access Control

5.4 2021-12-01 CVE-2021-4018

snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

5.4 2021-11-19 CVE-2021-3961

snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

5.4 2021-11-13 CVE-2021-3938

snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

4.3 2021-11-13 CVE-2021-3931

snipe-it is vulnerable to Cross-Site Request Forgery (CSRF)

CWE : Common Weakness Enumeration

%idName
54% (12) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
18% (4) CWE-352 Cross-Site Request Forgery (CSRF)
9% (2) CWE-203 Information Exposure Through Discrepancy
4% (1) CWE-384 Session Fixation
4% (1) CWE-287 Improper Authentication
4% (1) CWE-209 Information Exposure Through an Error Message
4% (1) CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')