Vulnerabilities > Linecorp > Central Dogma > 0.35.0

DATE CVE VULNERABILITY TITLE RISK
2024-02-02 CVE-2024-1143 Cross-site Scripting vulnerability in Linecorp Central Dogma
Central Dogma versions prior to 0.64.1 is vulnerable to Cross-Site Scripting (XSS), which could allow for the leakage of user sessions and subsequent authentication bypass.
network
low complexity
linecorp CWE-79
6.1
2021-09-08 CVE-2021-38388 Missing Authorization vulnerability in Linecorp Central Dogma
Central Dogma allows privilege escalation with mirroring to the internal dogma repository that has a file managing the authorization of the project.
network
low complexity
linecorp CWE-862
6.5