Lucene search

K

Couchbase Server Security Vulnerabilities

cve
cve

CVE-2023-36667

Couchbase Server 7.1.4 before 7.1.5 and 7.2.0 before 7.2.1 allows Directory...

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-08 10:15 PM
21
cve
cve

CVE-2023-45875

An issue was discovered in Couchbase Server 7.2.0. There is a private key leak in debug.log while adding a pre-7.0 node to a 7.2...

7.5CVSS

7.2AI Score

0.001EPSS

2023-11-08 09:15 PM
14
cve
cve

CVE-2023-28470

In Couchbase Server 5 through 7 before 7.1.4, the nsstats endpoint is accessible without...

5.3CVSS

5.4AI Score

0.001EPSS

2023-03-23 01:15 AM
21
cve
cve

CVE-2023-25016

Couchbase Server before 6.6.6, 7.x before 7.0.5, and 7.1.x before 7.1.2 exposes Sensitive Information to an Unauthorized...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-06 09:15 PM
23
cve
cve

CVE-2022-42950

An issue was discovered in Couchbase Server 7.x before 7.0.5 and 7.1.x before 7.1.2. A crafted HTTP REST request from an administrator account to the Couchbase Server Backup Service can exhaust memory resources, causing the process to be killed, which can be used for denial of...

4.9CVSS

5.1AI Score

0.003EPSS

2023-02-06 09:15 PM
17
cve
cve

CVE-2022-42951

An issue was discovered in Couchbase Server 6.5.x and 6.6.x before 6.6.6, 7.x before 7.0.5, and 7.1.x before 7.1.2. During the start-up of a Couchbase Server node, there is a small window of time (before the cluster management authentication has started) where an attacker can connect to the...

8.1CVSS

8AI Score

0.001EPSS

2023-02-06 09:15 PM
17
cve
cve

CVE-2022-32556

An issue was discovered in Couchbase Server before 7.0.4. A private key is leaked to the log files with certain...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-21 12:15 PM
33
5
cve
cve

CVE-2022-34826

In Couchbase Server 7.1.x before 7.1.1, an encrypted Private Key passphrase may be leaked in the...

5.9CVSS

5.7AI Score

0.002EPSS

2022-07-15 12:15 PM
34
4
cve
cve

CVE-2022-33911

An issue was discovered in Couchbase Server 7.x before 7.0.4. Field names are not redacted in logged validation messages for Analytics Service. An Unauthorized Actor may be able to obtain Sensitive...

5.3CVSS

5.2AI Score

0.001EPSS

2022-07-12 02:15 PM
31
4
cve
cve

CVE-2022-33173

An algorithm-downgrade issue was discovered in Couchbase Server before 7.0.4. Analytics Remote Links may temporarily downgrade to non-TLS connection to determine the TLS port number, using SCRAM-SHA...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-12 02:15 PM
13
6
cve
cve

CVE-2022-32559

An issue was discovered in Couchbase Server before 7.0.4. Random HTTP requests lead to leaked...

9.1CVSS

9AI Score

0.003EPSS

2022-06-14 05:15 PM
38
4
cve
cve

CVE-2022-32557

An issue was discovered in Couchbase Server before 7.0.4. The Index Service does not enforce authentication for TCP/TLS...

7.5CVSS

7.7AI Score

0.001EPSS

2022-06-14 05:15 PM
47
4
cve
cve

CVE-2022-32561

An issue was discovered in Couchbase Server before 6.6.5 and 7.x before 7.0.4. Previous mitigations for CVE-2018-15728 were found to be insufficient when it was discovered that diagnostic endpoints could still be accessed from the...

4.9CVSS

6.1AI Score

0.001EPSS

2022-06-14 05:15 PM
28
2
cve
cve

CVE-2022-32192

Couchbase Server 5.x through 7.x before 7.0.4 exposes Sensitive Information to an Unauthorized...

7.5CVSS

7.5AI Score

0.002EPSS

2022-06-13 11:15 PM
38
7
cve
cve

CVE-2022-32565

An issue was discovered in Couchbase Server before 7.0.4. The Backup Service log leaks unredacted usernames and document...

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 11:15 PM
46
7
cve
cve

CVE-2022-32562

An issue was discovered in Couchbase Server before 7.0.4. Operations may succeed on a collection using stale RBAC...

8.8CVSS

8.6AI Score

0.002EPSS

2022-06-13 11:15 PM
56
5
cve
cve

CVE-2022-32564

An issue was discovered in Couchbase Server before 7.0.4. In couchbase-cli, server-eshell leaks the Cluster Manager...

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 09:15 PM
42
5
cve
cve

CVE-2022-32558

An issue was discovered in Couchbase Server before 7.0.4. Sample bucket loading may leak internal user passwords during a...

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-13 09:15 PM
42
5
cve
cve

CVE-2022-32560

An issue was discovered in Couchbase Server before 7.0.4. XDCR lacks role checking when changing internal...

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 09:15 PM
40
5
cve
cve

CVE-2022-32193

Couchbase Server 6.6.x through 7.x before 7.0.4 exposes Sensitive Information to an Unauthorized...

6.5CVSS

6.5AI Score

0.001EPSS

2022-06-13 09:15 PM
40
5
cve
cve

CVE-2021-33504

Couchbase Server before 7.1.0 has Incorrect Access...

4.9CVSS

5.2AI Score

0.001EPSS

2022-06-02 02:15 PM
43
2
cve
cve

CVE-2021-37842

metakv in Couchbase Server 7.0.0 uses Cleartext for Storage of Sensitive Information. Remote Cluster XDCR credentials can get leaked in debug logs. Config key tombstone purging was added in Couchbase Server 7.0.0. This issue happens when a config key, which is being logged, has a tombstone purger.....

7.5CVSS

7.5AI Score

0.002EPSS

2021-11-02 12:15 PM
18
cve
cve

CVE-2021-42763

Couchbase Server before 6.6.3 and 7.x before 7.0.2 stores Sensitive Information in Cleartext. The issue occurs when the cluster manager forwards a HTTP request from the pluggable UI (query workbench etc) to the specific service. In the backtrace, the Basic Auth Header included in the HTTP request,....

7.5CVSS

7.5AI Score

0.002EPSS

2021-11-02 12:15 PM
15
cve
cve

CVE-2021-35945

Couchbase Server 6.5.x, 6.6.0 through 6.6.2, and 7.0.0, has a Buffer Overflow. A specially crafted network packet sent from an attacker can crash...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-29 08:15 PM
20
cve
cve

CVE-2021-35944

Couchbase Server 6.5.x, 6.6.x through 6.6.2, and 7.0.0 has a Buffer Overflow. A specially crafted network packet sent from an attacker can crash...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-29 08:15 PM
22
cve
cve

CVE-2021-35943

Couchbase Server 6.5.x and 6.6.x through 6.6.2 has Incorrect Access Control. Externally managed users are not prevented from using an empty password, per...

9.8CVSS

9.4AI Score

0.004EPSS

2021-09-29 08:15 PM
23
cve
cve

CVE-2021-25643

An issue was discovered in Couchbase Server 5.x and 6.x before 6.5.2 and 6.6.x before 6.6.2. Internal users with administrator privileges, @cbq-engine-cbauth and @index-cbauth, leak credentials in cleartext in the indexer.log file when they make a /listCreateTokens, /listRebalanceTokens, or...

4.9CVSS

5.1AI Score

0.001EPSS

2021-05-26 09:15 PM
30
6
cve
cve

CVE-2021-27924

An issue was discovered in Couchbase Server 6.x through 6.6.1. The Couchbase Server UI is insecurely logging session cookies in the logs. This allows for the impersonation of a user if the log files are obtained by an attacker before a session cookie...

5.9CVSS

5.8AI Score

0.002EPSS

2021-05-19 08:15 PM
38
2
cve
cve

CVE-2021-25644

An issue was discovered in Couchbase Server 5.x and 6.x through 6.6.1 and 7.0.0 Beta. Incorrect commands to the REST API can result in leaked authentication information being stored in cleartext in the debug.log and info.log files, and is also shown in the UI visible to...

7.5CVSS

7.6AI Score

0.002EPSS

2021-05-19 07:15 PM
31
2
cve
cve

CVE-2021-31158

In the Query Engine in Couchbase Server 6.5.x and 6.6.x through 6.6.1, Common Table Expression queries were not correctly checking the user's permissions, allowing read-access to resources beyond what those users were explicitly allowed to...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-19 07:15 PM
40
2
cve
cve

CVE-2021-27925

An issue was discovered in Couchbase Server 6.5.x and 6.6.x through 6.6.1. When using the View Engine and Auditing is enabled, a crash condition can (depending on a race condition) cause an internal user with administrator privileges, @ns_server, to have its credentials leaked in cleartext in the.....

4.4CVSS

4.6AI Score

0.001EPSS

2021-05-19 07:15 PM
32
2
cve
cve

CVE-2021-25645

An issue was discovered in Couchbase Server before 6.0.5, 6.1.x through 6.5.x before 6.5.2, and 6.6.x before 6.6.1. An internal user with administrator privileges, @ns_server, leaks credentials in cleartext in the cbcollect_info.log, debug.log, ns_couchdb.log, indexer.log, and stats.log files....

4.4CVSS

4.8AI Score

0.0004EPSS

2021-05-10 01:15 PM
22
cve
cve

CVE-2020-24719

Exposed Erlang Cookie could lead to Remote Command Execution (RCE) attack. Communication between Erlang nodes is done by exchanging a shared secret (aka "magic cookie"). There are cases where the magic cookie is included in the content of the logs. An attacker can use the cookie to attach to an...

9.8CVSS

7.9AI Score

0.005EPSS

2020-11-12 09:15 PM
27
cve
cve

CVE-2020-9041

In Couchbase Server 6.0.3 and Couchbase Sync Gateway through 2.7.0, the Cluster management, views, query, and full-text search endpoints are vulnerable to the Slowloris denial-of-service attack because they don't more aggressively terminate slow...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-08 04:15 PM
21
cve
cve

CVE-2020-9042

In Couchbase Server 6.0, credentials cached by a browser can be used to perform a CSRF attack if an administrator has used their browser to check the results of a REST API...

8.8CVSS

7.3AI Score

0.001EPSS

2020-06-08 04:15 PM
17
cve
cve

CVE-2020-9039

Couchbase Server 4.0.0, 4.1.0, 4.1.1, 4.5.0, 4.5.1, 4.6.0 through 4.6.5, 5.0.0, 5.1.1, 5.5.0 and 5.5.1 have Insecure Permissions for the projector and indexer REST endpoints (they allow unauthenticated access).The /settings REST endpoint exposed by the projector process is an endpoint that...

9.8CVSS

7.4AI Score

0.002EPSS

2020-02-22 02:15 AM
123
cve
cve

CVE-2019-11466

In Couchbase Server 6.0.0 and 5.5.0, the eventing service exposes system diagnostic profile via an HTTP endpoint that does not require credentials on a port earmarked for internal traffic only. This has been remedied in version 6.0.1 and now requires valid credentials to...

5.3CVSS

7.4AI Score

0.001EPSS

2019-09-10 06:15 PM
67
cve
cve

CVE-2019-11496

In versions of Couchbase Server prior to 5.0, the bucket named "default" was a special bucket that allowed read and write access without authentication. As part of 5.0, the behavior of all buckets including "default" were changed to only allow access by authenticated users with sufficient...

9.1CVSS

7.2AI Score

0.002EPSS

2019-09-10 06:15 PM
70
cve
cve

CVE-2019-11495

In Couchbase Server 5.1.1, the cookie used for intra-node communication was not generated securely. Couchbase Server uses erlang:now() to seed the PRNG which results in a small search space for potential random seeds that could then be used to brute force the cookie and execute code against a...

9.8CVSS

7.9AI Score

0.013EPSS

2019-09-10 06:15 PM
65
cve
cve

CVE-2019-11497

In Couchbase Server 5.0.0, when an invalid Remote Cluster Certificate was entered as part of the reference creation, XDCR did not parse and check the certificate signature. It then accepted the invalid certificate and attempted to use it to establish future connections to the remote cluster. This.....

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-10 06:15 PM
62
cve
cve

CVE-2019-11467

In Couchbase Server 4.6.3 and 5.5.0, secondary indexing encodes the entries to be indexed using collatejson. When index entries contain certain characters like \t, <, >, it caused buffer overrun as encoded string would be much larger than accounted for, causing indexer service to crash and...

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-10 06:15 PM
57
cve
cve

CVE-2019-11464

Some enterprises require that REST API endpoints include security-related headers in REST responses. Headers such as X-Frame-Options and X-Content-Type-Options are generally advisable, however some information security professionals additionally look for X-Permitted-Cross-Domain-Policies and...

6.1CVSS

7.1AI Score

0.001EPSS

2019-09-10 05:15 PM
39
cve
cve

CVE-2019-11465

An issue was discovered in Couchbase Server 5.5.x through 5.5.3 and 6.0.0. The Memcached "connections" stat block command emits a non-redacted username. The system information submitted to Couchbase as part of a bug report included the usernames for all users currently logged into the system even.....

5.3CVSS

7.1AI Score

0.001EPSS

2019-09-10 05:15 PM
41
cve
cve

CVE-2018-15728

Couchbase Server exposed the '/diag/eval' endpoint which by default is available on TCP/8091 and/or TCP/18091. Authenticated users that have 'Full Admin' role assigned could send arbitrary Erlang code to the 'diag/eval' endpoint of the API and the code would subsequently be executed in the...

8.8CVSS

5.3AI Score

0.003EPSS

2018-08-24 07:29 PM
36
2