Vulnerabilities > Nasa

DATE CVE VULNERABILITY TITLE RISK
2023-11-09 CVE-2023-45884 Cross-Site Request Forgery (CSRF) vulnerability in Nasa Openmct
Cross Site Request Forgery (CSRF) vulnerability in NASA Open MCT (aka openmct) through 3.1.0 allows attackers to view sensitive information via the flexibleLayout plugin.
network
low complexity
nasa CWE-352
6.5
2023-11-09 CVE-2023-45885 Cross-site Scripting vulnerability in Nasa Openmct
Cross Site Scripting (XSS) vulnerability in NASA Open MCT (aka openmct) through 3.1.0 allows attackers to run arbitrary code via the new component feature in the flexibleLayout plugin.
network
low complexity
nasa CWE-79
5.4
2023-10-06 CVE-2023-45282 Unspecified vulnerability in Nasa Openmct
In NASA Open MCT (aka openmct) before 3.1.0, prototype pollution can occur via an import action.
network
low complexity
nasa
7.5
2022-02-20 CVE-2022-22126 Cross-site Scripting vulnerability in Nasa Openmct
Openmct versions 1.3.0 to 1.7.7 are vulnerable against stored XSS via the “Web Page” element, that allows the injection of malicious JavaScript into the ‘URL’ field.
network
nasa CWE-79
4.3
2022-02-20 CVE-2022-23053 Cross-site Scripting vulnerability in Nasa Openmct
Openmct versions 1.3.0 to 1.7.7 are vulnerable against stored XSS via the “Condition Widget” element, that allows the injection of malicious JavaScript into the ‘URL’ field.
network
nasa CWE-79
4.3
2022-02-20 CVE-2022-23054 Cross-site Scripting vulnerability in Nasa Openmct
Openmct versions 1.3.0 to 1.7.7 are vulnerable against stored XSS via the “Summary Widget” element, that allows the injection of malicious JavaScript into the ‘URL’ field.
network
nasa CWE-79
4.3
2019-07-16 CVE-2019-1010060 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nasa Cfitsio
NASA CFITSIO prior to 3.43 is affected by: Buffer Overflow.
network
low complexity
nasa CWE-119
7.5
2018-08-01 CVE-2018-3847 Out-of-bounds Write vulnerability in Nasa Cfitsio 3.42
Multiple exploitable buffer overflow vulnerabilities exist in image parsing functionality of the CFITSIO library version 3.42.
network
low complexity
nasa CWE-787
8.8
2018-04-16 CVE-2018-3849 Out-of-bounds Write vulnerability in multiple products
In the ffghtb function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data.
network
low complexity
nasa fedoraproject CWE-787
8.8
2018-04-16 CVE-2018-3848 Out-of-bounds Write vulnerability in multiple products
In the ffghbn function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data.
network
low complexity
nasa fedoraproject CWE-787
8.8