Lucene search

K

Sync Gateway Security Vulnerabilities

cve
cve

CVE-2019-9039

In Couchbase Sync Gateway 2.1.2, an attacker with access to the Sync Gateway’s public REST API was able to issue additional N1QL statements and extract sensitive data or call arbitrary N1QL functions through the parameters "startkey" and "endkey" on the "_all_docs" endpoint. By issuing nested queri...

9.8CVSS

9.5AI Score

0.005EPSS

2019-06-26 07:15 PM
36
cve
cve

CVE-2020-9041

In Couchbase Server 6.0.3 and Couchbase Sync Gateway through 2.7.0, the Cluster management, views, query, and full-text search endpoints are vulnerable to the Slowloris denial-of-service attack because they don't more aggressively terminate slow connections.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-08 04:15 PM
21
cve
cve

CVE-2021-43963

An issue was discovered in Couchbase Sync Gateway 2.7.0 through 2.8.2. The bucket credentials used to read and write data in Couchbase Server were insecurely being stored in the metadata within sync documents written to the bucket. Users with read access could use these credentials to obtain write ...

8.1CVSS

7.7AI Score

0.001EPSS

2021-12-07 10:15 PM
21
3
cve
cve

CVE-2022-32563

An issue was discovered in Couchbase Sync Gateway 3.x before 3.0.2. Admin credentials are not verified when using X.509 client-certificate authentication from Sync Gateway to Couchbase Server. When Sync Gateway is configured to authenticate with Couchbase Server using X.509 client certificates, the...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-10 12:15 PM
381
3