Lucene search

K

Enterprise Search Security Vulnerabilities

cve
cve

CVE-2023-49574

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /add_job in job_name. This vulnerability could allow an attacker to store malicious JavaScript payloads on the system to be triggered when the page...

7.1CVSS

6.5AI Score

0.0004EPSS

2024-05-24 01:15 PM
22
cve
cve

CVE-2023-49575

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /setup_smtp in smtp_server, smtp_user, smtp_password and smtp_email_address parameters. This vulnerability could allow an attacker to store malicious....

7.1CVSS

6.5AI Score

0.0004EPSS

2024-05-24 01:15 PM
23
cve
cve

CVE-2023-49572

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /setup_odbc in odbc_data_source, odbc_user and odbc_password parameters. This vulnerability could allow an attacker to store malicious JavaScript...

7.1CVSS

6.4AI Score

0.0004EPSS

2024-05-24 01:15 PM
23
cve
cve

CVE-2023-49573

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /add_command_action in action_value. This vulnerability could allow an attacker to store malicious JavaScript payloads on the system to be triggered.....

7.1CVSS

6.5AI Score

0.0004EPSS

2024-05-24 01:15 PM
22
cve
cve

CVE-2024-21070

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Search Framework). Supported versions that are affected are 8.59, 8.60 and 8.61. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft...

5.4CVSS

6AI Score

0.0005EPSS

2024-04-16 10:15 PM
28
cve
cve

CVE-2021-4435

An untrusted search path vulnerability was found in Yarn. When a victim runs certain Yarn commands in a directory with attacker-controlled content, malicious commands could be executed in unexpected...

7.8CVSS

7.3AI Score

0.001EPSS

2024-02-04 08:15 PM
15
cve
cve

CVE-2023-4001

An authentication bypass flaw was found in GRUB due to the way that GRUB uses the UUID of a device to search for the configuration file that contains the password hash for the GRUB password protection feature. An attacker capable of attaching an external drive such as a USB stick containing a file....

6.8CVSS

7.5AI Score

0.001EPSS

2024-01-15 11:15 AM
64
cve
cve

CVE-2023-47039

A vulnerability was found in Perl. This security issue occurs while Perl for Windows relies on the system path environment variable to find the shell (cmd.exe). When running an executable that uses the Windows Perl interpreter, Perl attempts to find and execute cmd.exe within the operating system.....

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-02 06:15 AM
42
cve
cve

CVE-2023-49923

An issue was discovered by Elastic whereby the Documents API of App Search logged the raw contents of indexed documents at INFO log level. Depending on the contents of such documents, this could lead to the insertion of sensitive or private information in the App Search logs. Elastic has released.....

6.5CVSS

7AI Score

0.0005EPSS

2023-12-12 06:15 PM
7
cve
cve

CVE-2023-40592

In Splunk Enterprise versions below 9.1.1, 9.0.6, and 8.2.12, an attacker can craft a special web request that can result in reflected cross-site scripting (XSS) on the “/app/search/table” web endpoint. Exploitation of this vulnerability can lead to the execution of arbitrary commands on the...

6.1CVSS

6.2AI Score

0.001EPSS

2023-08-30 05:15 PM
122
cve
cve

CVE-2023-34968

A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the...

5.5AI Score

0.001EPSS

2023-07-20 02:58 PM
124
cve
cve

CVE-2023-3300

HashiCorp Nomad and Nomad Enterprise 0.11.0 up to 1.5.6 and 1.4.1 HTTP search API can reveal names of available CSI plugins to unauthenticated users or users without the plugin:read policy. Fixed in 1.6.0, 1.5.7, and...

5.3CVSS

5.3AI Score

0.001EPSS

2023-07-20 12:15 AM
2197
cve
cve

CVE-2023-32717

On Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, and in Splunk Cloud Platform versions below 9.0.2303.100, an unauthorized user can access the {{/services/indexing/preview}} REST endpoint to overwrite search results if they know the search ID (SID) of an existing search...

4.3CVSS

4.6AI Score

0.001EPSS

2023-06-01 05:15 PM
109
cve
cve

CVE-2023-32710

In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, and in Splunk Cloud Platform versions below 9.0.2303.100, a low-privileged user can perform an unauthorized transfer of data from a search using the ‘copyresults’ command if they know the search ID (SID) of a search job that has...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-06-01 05:15 PM
112
cve
cve

CVE-2023-1387

Grafana is an open-source platform for monitoring and observability. Starting with the 9.1 branch, Grafana introduced the ability to search for a JWT in the URL query parameter auth_token and use it as the authentication token. By enabling the "url_login" configuration option (disabled by...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-26 02:15 PM
73
cve
cve

CVE-2023-21981

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elastic Search). Supported versions that are affected are 8.58, 8.59 and 8.60. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise PeopleSoft...

4.9CVSS

5.1AI Score

0.001EPSS

2023-04-18 08:15 PM
24
cve
cve

CVE-2023-25000

HashiCorp Vault's implementation of Shamir's secret sharing used precomputed table lookups, and was vulnerable to cache-timing attacks. An attacker with access to, and the ability to observe a large number of unseal operations on the host through a side channel may reduce the search space of a...

4.7CVSS

4.8AI Score

0.0004EPSS

2023-03-30 01:15 AM
498
cve
cve

CVE-2023-22940

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, aliases of the ‘collect’ search processing language (SPL) command, including ‘summaryindex’, ‘sumindex’, ‘stash’,’ mcollect’, and ‘meventcollect’, were not designated as safeguarded commands. The commands could potentially allow for...

5.7CVSS

5.8AI Score

0.001EPSS

2023-02-14 06:15 PM
111
cve
cve

CVE-2023-22939

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘map’ search processing language (SPL) command lets a search bypass SPL safeguards for risky commands. The vulnerability requires a higher privileged user to initiate a request within their browser and only affects instances with...

8.8CVSS

8.5AI Score

0.002EPSS

2023-02-14 06:15 PM
114
cve
cve

CVE-2023-22936

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘search_listener’ parameter in a search allows for a blind server-side request forgery (SSRF) by an authenticated user. The initiator of the request cannot see the response without the presence of an additional vulnerability within....

6.3CVSS

6.3AI Score

0.001EPSS

2023-02-14 06:15 PM
114
cve
cve

CVE-2023-22935

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘display.page.search.patterns.sensitivity’ search parameter lets a search bypass SPL safeguards for risky commands. The vulnerability requires a higher privileged user to initiate a request within their browser and only affects...

8.8CVSS

8.5AI Score

0.002EPSS

2023-02-14 06:15 PM
110
cve
cve

CVE-2023-22934

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘pivot’ search processing language (SPL) command lets a search bypass SPL safeguards for risky commands using a saved search job. The vulnerability requires an authenticated user to craft the saved job and a higher privileged user.....

8CVSS

7.8AI Score

0.001EPSS

2023-02-14 06:15 PM
111
cve
cve

CVE-2023-22931

In Splunk Enterprise versions below 8.1.13 and 8.2.10, the ‘createrss’ external search command overwrites existing Resource Description Format Site Summary (RSS) feeds without verifying permissions. This feature has been deprecated and disabled by...

4.3CVSS

4.8AI Score

0.001EPSS

2023-02-14 06:15 PM
108
cve
cve

CVE-2023-21844

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elastic Search). Supported versions that are affected are 8.59 and 8.60. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft...

5.4CVSS

4.8AI Score

0.001EPSS

2023-01-18 12:15 AM
33
cve
cve

CVE-2022-41275

In SAP Solution Manager (Enterprise Search) - versions 740, and 750, an unauthenticated attacker can generate a link that, if clicked by a logged-in user, can be redirected to a malicious page that could read or modify sensitive information, or expose the user to a phishing attack, with little...

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-13 04:15 AM
34
cve
cve

CVE-2022-43563

In Splunk Enterprise versions below 8.2.9 and 8.1.12, the way that the rex search command handles field names lets an attacker bypass SPL safeguards for risky commands https://docs.splunk.com/Documentation/SplunkCloud/latest/Security/SPLsafeguards . The vulnerability requires the attacker to...

8.8CVSS

8.7AI Score

0.002EPSS

2022-11-04 11:15 PM
32
2
cve
cve

CVE-2022-43564

In Splunk Enterprise versions below 8.1.12, 8.2.9, and 9.0.2, a remote user who can create search macros and schedule search reports can cause a denial of service through the use of specially crafted search...

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-04 11:15 PM
26
8
cve
cve

CVE-2022-21639

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elastic Search Integration). Supported versions that are affected are 8.59 and 8.60. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

6.1CVSS

5.5AI Score

0.001EPSS

2022-10-18 09:15 PM
29
2
cve
cve

CVE-2022-32154

Dashboards in Splunk Enterprise versions before 9.0 might let an attacker inject risky search commands into a form token when the token is used in a query in a cross-origin request. The result bypasses SPL safeguards for risky commands. See New capabilities can limit access to some custom and...

8.1CVSS

8AI Score

0.003EPSS

2022-06-15 05:15 PM
35
4
cve
cve

CVE-2022-22542

S/4HANA Supplier Factsheet exposes the private address and bank details of an Employee Business Partner with Supplier Role, AND Enterprise Search for Customer, Supplier and Business Partner objects exposes the private address fields of Employee Business Partners, to an actor that is not explicitly....

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-09 11:15 PM
103
cve
cve

CVE-2021-35553

Vulnerability in the PeopleSoft Enterprise CS Student Records product of Oracle PeopleSoft (component: Class Search). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise CS...

6.5CVSS

5.7AI Score

0.001EPSS

2021-10-20 11:16 AM
24
cve
cve

CVE-2021-22149

Elastic Enterprise Search App Search versions before 7.14.0 are vulnerable to an issue where API keys were missing authorization via an alternate route. Using this vulnerability, an authenticated attacker could utilize API keys belonging to higher privileged...

8.8CVSS

8.4AI Score

0.001EPSS

2021-09-15 12:15 PM
24
cve
cve

CVE-2021-22148

Elastic Enterprise Search App Search versions before 7.14.0 was vulnerable to an issue where API keys were not bound to the same engines as their creator. This could lead to a less privileged user gaining access to unauthorized...

8.8CVSS

8.4AI Score

0.001EPSS

2021-09-15 12:15 PM
23
cve
cve

CVE-2021-2455

Vulnerability in the PeopleSoft Enterprise HCM Shared Components product of Oracle PeopleSoft (component: Person Search). The supported version that is affected is 9.2. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise....

6.5CVSS

6.6AI Score

0.001EPSS

2021-07-21 12:15 AM
56
3
cve
cve

CVE-2021-2071

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elastic Search). Supported versions that are affected are 8.56, 8.57 and 8.58. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft...

8.1CVSS

8.2AI Score

0.003EPSS

2021-01-20 03:15 PM
25
cve
cve

CVE-2020-14805

Vulnerability in the Oracle E-Business Suite Secure Enterprise Search product of Oracle E-Business Suite (component: Search Integration Engine). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network...

9.1CVSS

8.1AI Score

0.002EPSS

2020-10-21 03:15 PM
30
cve
cve

CVE-2020-7018

Elastic Enterprise Search before 7.9.0 contain a credential exposure flaw in the App Search interface. If a user is given the �developer� role, they will be able to view the administrator API credentials. These credentials could allow the developer user to conduct operations with the same...

8.8CVSS

8.5AI Score

0.001EPSS

2020-08-18 05:15 PM
19
cve
cve

CVE-2020-1103

An information disclosure vulnerability exists where certain modes of the search function in Microsoft SharePoint Server are vulnerable to cross-site search attacks (a variant of cross-site request forgery, CSRF).When users are simultaneously logged in to Microsoft SharePoint Server and visit a...

6.5CVSS

6.4AI Score

0.001EPSS

2020-05-21 11:15 PM
60
cve
cve

CVE-2020-2600

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elastic Search). Supported versions that are affected are 8.56 and 8.57. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise....

6.1CVSS

6.3AI Score

0.001EPSS

2020-01-15 05:15 PM
22
2
cve
cve

CVE-2020-2687

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elastic Search). Supported versions that are affected are 8.56 and 8.57. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise....

4.3CVSS

5.3AI Score

0.001EPSS

2020-01-15 05:15 PM
25
cve
cve

CVE-2019-3745

The vulnerability is limited to the installers of Dell Encryption Enterprise versions prior to 10.4.0 and Dell Endpoint Security Suite Enterprise versions prior to 2.4.0. This issue is exploitable only during the installation of the product by an administrator. A local authenticated low privileged....

7.3CVSS

7.7AI Score

0.0004EPSS

2019-10-07 07:15 PM
18
cve
cve

CVE-2019-2707

Vulnerability in the PeopleSoft Enterprise ELM Enterprise Learning Management component of Oracle PeopleSoft Products (subcomponent: Application Search). The supported version that is affected is 9.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to.....

6.1CVSS

6.3AI Score

0.001EPSS

2019-04-23 07:32 PM
22
cve
cve

CVE-2019-2423

Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: PIA Search). Supported versions that are affected are 8.55, 8.56 and 8.57. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

6.1CVSS

6.2AI Score

0.001EPSS

2019-01-16 07:30 PM
19
cve
cve

CVE-2019-2499

Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: PIA Search Functionality). Supported versions that are affected are 8.55, 8.56 and 8.57. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

6.1CVSS

6.2AI Score

0.001EPSS

2019-01-16 07:30 PM
17
cve
cve

CVE-2018-3164

Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Elastic Search). Supported versions that are affected are 8.55 and 8.56. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

6.1CVSS

6.2AI Score

0.003EPSS

2018-10-17 01:31 AM
28
cve
cve

CVE-2018-2970

Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: PIA Search Functionality). Supported versions that are affected are 8.55 and 8.56. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

4.3CVSS

5.3AI Score

0.001EPSS

2018-07-18 01:29 PM
20
cve
cve

CVE-2017-10335

Vulnerability in the PeopleSoft Enterprise PT PeopleTools component of Oracle PeopleSoft Products (subcomponent: Elastic Search). Supported versions that are affected are 8.55 and 8.56. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

7.5CVSS

7.1AI Score

0.002EPSS

2017-10-19 05:29 PM
19
cve
cve

CVE-2017-10021

Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: PIA Search). Supported versions that are affected are 8.54 and 8.55. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft.....

6.1CVSS

6.2AI Score

0.001EPSS

2017-08-08 03:29 PM
29
cve
cve

CVE-2017-3299

Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: PIA Search Functionality). Supported versions that are affected are 8.54 and 8.55. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

6.1CVSS

6.7AI Score

0.002EPSS

2017-01-27 10:59 PM
22
4