Skip to content

Commit

Permalink
Analysis
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions committed Jan 12, 2025
1 parent c33a576 commit 385ce4b
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 2 deletions.
3 changes: 2 additions & 1 deletion vulns/tautulli/PYSEC-2019-254.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ details: In Tautulli 2.1.9, CSRF in the /shutdown URI allows an attacker to shut
that do not have a user login area).
aliases:
- CVE-2019-19833
modified: '2024-12-18T17:35:31.184121Z'
modified: '2025-01-12T05:34:20.505254Z'
published: '2019-12-18T18:15:00Z'
withdrawn: '2024-11-22T04:37:05Z'
references:
Expand Down Expand Up @@ -79,6 +79,7 @@ affected:
- 4.5.1.2142
- 4.6.0.2142
- 4.6.1.2142
- 4.6.2.2142
severity:
- type: CVSS_V3
score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
3 changes: 2 additions & 1 deletion vulns/tautulli/PYSEC-2019-255.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ details: data/interfaces/default/history.html in Tautulli 2.1.26 has XSS via a c
Plex username that is mishandled when constructing the History page.
aliases:
- CVE-2019-8939
modified: '2024-12-18T17:35:31.249266Z'
modified: '2025-01-12T05:34:20.550037Z'
published: '2019-02-19T16:29:00Z'
withdrawn: '2024-11-22T04:37:05Z'
references:
Expand Down Expand Up @@ -74,6 +74,7 @@ affected:
- 4.5.1.2142
- 4.6.0.2142
- 4.6.1.2142
- 4.6.2.2142
severity:
- type: CVSS_V3
score: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0 comments on commit 385ce4b

Please sign in to comment.