Vulnerabilities > Tryton

DATE CVE VULNERABILITY TITLE RISK
2022-03-10 CVE-2022-26661 XXE vulnerability in multiple products
An XXE issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through 6.2.1.
network
low complexity
tryton debian CWE-611
4.0
2022-03-10 CVE-2022-26662 XML Entity Expansion vulnerability in multiple products
An XML Entity Expansion (XEE) issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through 6.2.1.
network
low complexity
tryton debian CWE-776
5.0
2019-11-21 CVE-2012-2238 Incorrect Authorization vulnerability in Tryton Trytond 2.4.0/2.4.1
trytond 2.4: ModelView.button fails to validate authorization
network
low complexity
tryton CWE-863
5.0
2019-04-05 CVE-2019-10868 Missing Authorization vulnerability in multiple products
In trytond/model/modelstorage.py in Tryton 4.2 before 4.2.21, 4.4 before 4.4.19, 4.6 before 4.6.14, 4.8 before 4.8.10, and 5.0 before 5.0.6, an authenticated user can order records based on a field for which he has no access right.
network
low complexity
tryton debian CWE-862
4.0
2018-11-22 CVE-2018-19443 Session Fixation vulnerability in Tryton 5.0.0
The client in Tryton 5.x before 5.0.1 tries to make a connection to the bus in cleartext instead of encrypted under certain circumstances in bus.py and jsonrpc.py.
network
tryton CWE-384
4.3
2018-04-12 CVE-2014-6633 Command Injection vulnerability in Tryton
The safe_eval function in trytond in Tryton before 2.4.15, 2.6.x before 2.6.14, 2.8.x before 2.8.11, 3.0.x before 3.0.7, and 3.2.x before 3.2.3 allows remote authenticated users to execute arbitrary commands via shell metacharacters in (1) the collection.domain in the webdav module or (2) the formula field in the price_list module.
network
low complexity
tryton CWE-77
critical
9.0
2017-04-04 CVE-2017-0360 Improper Privilege Management vulnerability in Tryton
file_open in Tryton 3.x and 4.x through 4.2.2 allows remote authenticated users with certain permissions to read arbitrary files via a "same root name but with a suffix" attack.
network
high complexity
tryton CWE-269
5.3
2016-09-07 CVE-2016-1242 Information Exposure vulnerability in Tryton
file_open in Tryton before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before 3.8.8, and 4.x before 4.0.4 allows remote authenticated users with certain permissions to read arbitrary files via the name parameter or unspecified other vectors.
network
low complexity
tryton CWE-200
4.0
2016-09-07 CVE-2016-1241 Information Exposure vulnerability in Tryton
Tryton 3.x before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before 3.8.8, and 4.x before 4.0.4 allow remote authenticated users to discover user password hashes via unspecified vectors.
network
tryton CWE-200
3.5
2016-04-13 CVE-2015-0861 Permissions, Privileges, and Access Controls vulnerability in multiple products
model/modelstorage.py in trytond 3.2.x before 3.2.10, 3.4.x before 3.4.8, 3.6.x before 3.6.5, and 3.8.x before 3.8.1 allows remote authenticated users to bypass intended access restrictions and write to arbitrary fields via a sequence of records.
network
low complexity
tryton debian CWE-264
4.0