Vulnerabilities > NSA > Emissary > 5.9.0

DATE CVE VULNERABILITY TITLE RISK
2021-07-02 CVE-2021-32639 Server-Side Request Forgery (SSRF) vulnerability in NSA Emissary
Emissary is a P2P-based, data-driven workflow engine.
network
low complexity
nsa CWE-918
6.5
2021-05-07 CVE-2021-32092 Cross-site Scripting vulnerability in NSA Emissary 5.9.0
A Cross-site scripting (XSS) vulnerability in the DocumentAction component of U.S.
network
nsa CWE-79
4.3
2021-05-07 CVE-2021-32093 Missing Authorization vulnerability in NSA Emissary 5.9.0
The ConfigFileAction component of U.S.
network
low complexity
nsa CWE-862
4.0
2021-05-07 CVE-2021-32094 Unrestricted Upload of File with Dangerous Type vulnerability in NSA Emissary 5.9.0
U.S.
network
low complexity
nsa CWE-434
6.5
2021-05-07 CVE-2021-32095 Missing Authorization vulnerability in NSA Emissary 5.9.0
U.S.
network
low complexity
nsa CWE-862
5.5
2021-05-07 CVE-2021-32096 Cross-Site Request Forgery (CSRF) vulnerability in NSA Emissary 5.9.0
The ConsoleAction component of U.S.
network
nsa CWE-352
6.8