Lucene search

K

Searchblox Security Vulnerabilities

cve
cve

CVE-2020-10132

SearchBlox before Version 9.1 is vulnerable to cross-origin resource sharing...

6.1CVSS

7.3AI Score

0.0005EPSS

2023-09-06 07:15 PM
8
cve
cve

CVE-2020-10129

SearchBlox before Version 9.2.1 is vulnerable to Privileged Escalation-Lower user is able to access Admin...

8.8CVSS

7.3AI Score

0.001EPSS

2023-09-06 07:15 PM
13
cve
cve

CVE-2020-10131

SearchBlox before Version 9.2.1 is vulnerable to CSV macro injection in "Featured Results"...

9.8CVSS

7.6AI Score

0.001EPSS

2023-09-06 07:15 PM
6
cve
cve

CVE-2020-10130

SearchBlox before Version 9.1 is vulnerable to business logic bypass where the user is able to create multiple super admin users in the...

8.8CVSS

7.3AI Score

0.0005EPSS

2023-09-06 07:15 PM
9
cve
cve

CVE-2020-10128

SearchBlox product with version before 9.2.1 is vulnerable to stored cross-site scripting at multiple user input parameters. In SearchBlox products multiple parameters are not sanitized/validate properly which allows an attacker to inject malicious...

5.4CVSS

6.3AI Score

0.0004EPSS

2023-09-05 08:15 PM
7
cve
cve

CVE-2020-35580

A local file inclusion vulnerability in the FileServlet in all SearchBlox before 9.2.2 allows remote, unauthenticated users to read arbitrary files from the operating system via a /searchblox/servlet/FileServlet?col=url= request. Additionally, this may be used to read the contents of the...

7.5CVSS

7.3AI Score

0.018EPSS

2021-05-20 04:15 PM
30
3
cve
cve

CVE-2018-11586

XML external entity (XXE) vulnerability in api/rest/status in SearchBlox 8.6.7 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML...

9.8CVSS

9.2AI Score

0.024EPSS

2018-06-05 09:29 PM
38
cve
cve

CVE-2018-11538

servlet/UserServlet in SearchBlox 8.6.6 has CSRF via the u_name, u_passwd1, u_passwd2, role, and X-XSRF-TOKEN POST parameters because of CSRF Token...

8.8CVSS

8.7AI Score

0.005EPSS

2018-06-01 07:29 PM
34
cve
cve

CVE-2015-7919

SearchBlox 8.3 before 8.3.1 allows remote attackers to write to the config file, and consequently cause a denial of service (application crash), via unspecified...

10CVSS

9AI Score

0.003EPSS

2015-12-21 11:59 AM
24
cve
cve

CVE-2015-3422

Cross-site scripting (XSS) vulnerability in SearchBlox before 8.2.1 allows remote attackers to inject arbitrary web script or HTML via the menu2 parameter to...

5.8AI Score

0.003EPSS

2015-06-18 06:59 PM
28
cve
cve

CVE-2015-0969

SearchBlox before 8.2 allows remote attackers to obtain sensitive information via a pretty=true action to the _cluster/health...

8.2AI Score

0.008EPSS

2015-04-18 02:00 AM
20
cve
cve

CVE-2015-0967

Multiple cross-site scripting (XSS) vulnerabilities in SearchBlox before 8.2 allow remote attackers to inject arbitrary web script or HTML via (1) the search field in plugin/index.html or (2) the title field in the Create Featured Result form in...

7.5AI Score

0.005EPSS

2015-04-18 02:00 AM
21
cve
cve

CVE-2015-0968

Unrestricted file upload vulnerability in admin/uploadImage.html in SearchBlox before 8.2 allows remote attackers to execute arbitrary code by uploading a file with an executable extension and the image/jpeg content type, a different vulnerability than...

8.9AI Score

0.004EPSS

2015-04-18 02:00 AM
20
cve
cve

CVE-2015-0970

Cross-site request forgery (CSRF) vulnerability in SearchBlox before 8.2 allows remote attackers to hijack the authentication of arbitrary...

8.8CVSS

8.9AI Score

0.001EPSS

2015-04-18 02:00 AM
24
cve
cve

CVE-2013-3590

Unrestricted file upload vulnerability in admin/uploadImage.html in SearchBlox before 7.5 build 1 allows remote attackers to execute arbitrary code by uploading an executable file with the image/jpeg content type, and then accessing this file via unspecified vectors, as demonstrated by access to a....

8.9AI Score

0.008EPSS

2013-08-28 01:09 PM
22
cve
cve

CVE-2013-3598

Directory traversal vulnerability in servlet/CreateTemplateServlet in SearchBlox before 7.5 build 1 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the name...

6.9AI Score

0.005EPSS

2013-08-28 01:09 PM
17
cve
cve

CVE-2013-3597

servlet/CollectionListServlet in SearchBlox before 7.5 build 1 allows remote attackers to read usernames and passwords via a getList...

6.8AI Score

0.019EPSS

2013-08-28 01:09 PM
19