Lucene search

K

Appwrite Security Vulnerabilities

cve
cve

CVE-2024-1063

Appwrite <= v1.4.13 is affected by a Server-Side Request Forgery (SSRF) via the '/v1/avatars/favicon' endpoint due to an incomplete fix of...

7.5CVSS

7AI Score

0.001EPSS

2024-01-30 10:15 AM
10
cve
cve

CVE-2023-27159

Appwrite up to v1.2.1 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /v1/avatars/favicon. This vulnerability allows attackers to access network resources and sensitive information via a crafted GET...

7.5CVSS

7.3AI Score

0.004EPSS

2023-03-31 07:15 PM
19
cve
cve

CVE-2022-2925

Cross-site Scripting (XSS) - Stored in GitHub repository appwrite/appwrite prior to...

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-09 06:15 AM
22
7
cve
cve

CVE-2021-23682

This affects the package litespeed.js before 0.3.12; the package appwrite/server-ce from 0.12.0 and before 0.12.2, before 0.11.1. When parsing the query string in the getJsonFromUrl function, the key that is set in the result object is not properly sanitized leading to a Prototype Pollution...

9.8CVSS

9.3AI Score

0.015EPSS

2022-02-16 05:15 PM
59