Vulnerabilities > Tautulli

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-19833 Cross-Site Request Forgery (CSRF) vulnerability in Tautulli 2.1.9
In Tautulli 2.1.9, CSRF in the /shutdown URI allows an attacker to shut down the remote media server.
network
low complexity
tautulli CWE-352
6.5
2019-02-19 CVE-2019-8939 Cross-site Scripting vulnerability in Tautulli 2.1.26
data/interfaces/default/history.html in Tautulli 2.1.26 has XSS via a crafted Plex username that is mishandled when constructing the History page.
network
tautulli CWE-79
4.3