Vulnerabilities > Agentejo > Cockpit > 2.5.2

DATE CVE VULNERABILITY TITLE RISK
2023-08-20 CVE-2023-4451 Cross-site Scripting vulnerability in Agentejo Cockpit
Cross-site Scripting (XSS) - Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4.
network
low complexity
agentejo CWE-79
6.1
2023-08-19 CVE-2023-4432 Cross-site Scripting vulnerability in Agentejo Cockpit
Cross-site Scripting (XSS) - Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4.
network
low complexity
agentejo CWE-79
6.1
2023-08-19 CVE-2023-4433 Cross-site Scripting vulnerability in Agentejo Cockpit
Cross-site Scripting (XSS) - Stored in GitHub repository cockpit-hq/cockpit prior to 2.6.4.
network
low complexity
agentejo CWE-79
5.4
2023-08-18 CVE-2023-4422 Cross-site Scripting vulnerability in Agentejo Cockpit
Cross-site Scripting (XSS) - Stored in GitHub repository cockpit-hq/cockpit prior to 2.6.3.
network
low complexity
agentejo CWE-79
4.8
2023-08-17 CVE-2023-4395 Cross-site Scripting vulnerability in Agentejo Cockpit
Cross-site Scripting (XSS) - Stored in GitHub repository cockpit-hq/cockpit prior to 2.6.4.
network
low complexity
agentejo CWE-79
5.4
2023-08-06 CVE-2023-4195 PHP Remote File Inclusion vulnerability in Agentejo Cockpit
PHP Remote File Inclusion in GitHub repository cockpit-hq/cockpit prior to 2.6.3.
network
low complexity
agentejo CWE-98
8.8
2023-08-06 CVE-2023-4196 Cross-site Scripting vulnerability in Agentejo Cockpit
Cross-site Scripting (XSS) - Stored in GitHub repository cockpit-hq/cockpit prior to 2.6.3.
network
low complexity
agentejo CWE-79
5.4