Vulnerabilities > Getcockpit

DATE CVE VULNERABILITY TITLE RISK
2018-05-25 CVE-2018-11471 Cross-site Scripting vulnerability in Getcockpit Cockpit 0.5.5
Cockpit 0.5.5 has XSS via a collection, form, or region.
network
getcockpit CWE-79
3.5
2018-05-02 CVE-2018-9302 Server-Side Request Forgery (SSRF) vulnerability in Getcockpit Cockpit
SSRF (Server Side Request Forgery) in /assets/lib/fuc.js.php in Cockpit 0.4.4 through 0.5.5 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter.
network
low complexity
getcockpit CWE-918
6.4