Lucene search

K

Lexiglot Security Vulnerabilities

cve
cve

CVE-2014-8937

Lexiglot through 2014-11-20 allows denial of service because api/update.php launches svn update operations that use a great deal of...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-01 05:15 PM
54
cve
cve

CVE-2014-8944

Lexiglot through 2014-11-20 allows XSS (Reflected) via the username, or XSS (Stored) via the admin.php?page=config install_name, intro_message, or new_file_content...

5.4CVSS

6.5AI Score

0.001EPSS

2020-06-01 05:15 PM
48
cve
cve

CVE-2014-8938

Lexiglot through 2014-11-20 allows local users to obtain sensitive information by listing a process because the username and password are on the command...

7.8CVSS

6.8AI Score

0.0004EPSS

2020-06-01 05:15 PM
54
cve
cve

CVE-2014-8939

Lexiglot through 2014-11-20 allows remote attackers to obtain sensitive information (full path) via an include/smarty/plugins/modifier.date_format.php request if PHP has a non-recommended configuration that produces warning...

5.3CVSS

7AI Score

0.003EPSS

2020-06-01 05:15 PM
54
cve
cve

CVE-2014-8945

admin.php?page=projects in Lexiglot through 2014-11-20 allows command injection via username and password...

9.8CVSS

8.1AI Score

0.013EPSS

2020-06-01 05:15 PM
63
cve
cve

CVE-2014-8942

Lexiglot through 2014-11-20 allows...

8.8CVSS

7.4AI Score

0.001EPSS

2020-06-01 05:15 PM
49
cve
cve

CVE-2014-8941

Lexiglot through 2014-11-20 allows SQL injection via an admin.php?page=users&from_id= or admin.php?page=history&limit=...

9.8CVSS

8.6AI Score

0.002EPSS

2020-06-01 05:15 PM
48
cve
cve

CVE-2014-8943

Lexiglot through 2014-11-20 allows SSRF via the admin.php?page=projects svn_url...

8.8CVSS

7.4AI Score

0.001EPSS

2020-06-01 05:15 PM
53
cve
cve

CVE-2014-8940

Lexiglot through 2014-11-20 allows remote attackers to obtain sensitive information (names and details of projects) by visiting the /update.log...

5.3CVSS

7AI Score

0.002EPSS

2020-06-01 05:15 PM
51