Vulnerabilities (CVE)

Filtered by vendor Stackstorm Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44657 1 Stackstorm 1 Stackstorm 2024-02-04 9.0 HIGH 8.8 HIGH
In StackStorm versions prior to 3.6.0, the jinja interpreter was not run in sandbox mode and thus allows execution of unsafe system commands. Jinja does not enable sandboxed mode by default due to backwards compatibility. Stackstorm now sets sandboxed mode for jinja by default.
CVE-2021-28667 2 Python, Stackstorm 2 Python, Stackstorm 2024-02-04 7.1 HIGH 7.5 HIGH
StackStorm before 3.4.1, in some situations, has an infinite loop that consumes all available memory and disk space. This can occur if Python 3.x is used, the locale is not utf-8, and there is an attempt to log Unicode data (from an action or rule name).
CVE-2019-9580 1 Stackstorm 1 Stackstorm 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In st2web in StackStorm Web UI before 2.9.3 and 2.10.x before 2.10.3, it is possible to bypass the CORS protection mechanism via a "null" origin value, potentially leading to XSS.
CVE-2018-20345 1 Stackstorm 1 Stackstorm 2024-02-04 3.5 LOW 5.3 MEDIUM
Incorrect access control in StackStorm API (st2api) in StackStorm before 2.9.2 and 2.10.x before 2.10.1 allows an attacker (who has a StackStorm account and is authenticated against the StackStorm API) to retrieve datastore items for other users by utilizing the /v1/keys "?scope=all" and "?user=<username>" query filter parameters. Enterprise editions with RBAC enabled are not affected.