Lucene search

K

Kotlin Security Vulnerabilities

cve
cve

CVE-2023-26154

Versions of the package pubnub before 7.4.0; all versions of the package com.pubnub:pubnub; versions of the package pubnub before 6.19.0; all versions of the package github.com/pubnub/go; versions of the package github.com/pubnub/go/v7 before 7.2.0; versions of the package pubnub before 7.3.0;...

5.9CVSS

5.6AI Score

0.001EPSS

2023-12-06 05:15 AM
30
cve
cve

CVE-2022-3171

A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-12 11:15 PM
425
7
cve
cve

CVE-2022-24329

In JetBrains Kotlin before 1.6.0, it was not possible to lock dependencies for Multiplatform Gradle...

5.3CVSS

5.4AI Score

0.001EPSS

2022-02-25 03:15 PM
123
2
cve
cve

CVE-2021-22569

An issue in protobuf-java allowed the interleaving of com.google.protobuf.UnknownFieldSet fields in such a way that would be processed out of order. A small malicious payload can occupy the parser for several minutes by creating large numbers of short-lived objects that cause frequent, repeated...

7.5CVSS

5.5AI Score

0.001EPSS

2022-01-10 02:10 PM
275
cve
cve

CVE-2020-29582

In JetBrains Kotlin before 1.4.21, a vulnerable Java API was used for temporary file and folder creation. An attacker was able to read data from such files and list directories due to insecure...

5.3CVSS

5.2AI Score

0.001EPSS

2021-02-03 04:15 PM
96
4
cve
cve

CVE-2020-15824

In JetBrains Kotlin from 1.4-M1 to 1.4-RC (as Kotlin 1.3.7x is not affected by the issue. Fixed version is 1.4.0) there is a script-cache privilege escalation vulnerability due to kotlin-main-kts cached scripts in the system temp directory, which is shared by all users by...

8.8CVSS

8.6AI Score

0.004EPSS

2020-08-08 09:15 PM
116
cve
cve

CVE-2020-4072

In generator-jhipster-kotlin version 1.6.0 log entries are created for invalid password reset attempts. As the email is provided by a user and the api is public this can be used by an attacker to forge log entries. This is vulnerable to https://cwe.mitre.org/data/definitions/117.html This problem.....

5.3CVSS

5.2AI Score

0.002EPSS

2020-06-25 08:15 PM
21
cve
cve

CVE-2019-16303

A class generated by the Generator in JHipster before 6.3.0 and JHipster Kotlin through 1.1.0 produces code that uses an insecure source of randomness (apache.commons.lang3 RandomStringUtils). This allows an attacker (if able to obtain their own password reset URL) to compute the value for all...

9.8CVSS

9.6AI Score

0.016EPSS

2019-09-14 12:15 AM
228
2
cve
cve

CVE-2019-10101

JetBrains Kotlin versions before 1.3.30 were resolving artifacts using an http connection during the build process, potentially allowing an MITM...

8.1CVSS

7.9AI Score

0.003EPSS

2019-07-03 08:15 PM
240
cve
cve

CVE-2019-10103

JetBrains IntelliJ IDEA projects created using the Kotlin (JS Client/JVM Server) IDE Template were resolving Gradle artifacts using an http connection, potentially allowing an MITM attack. This issue, which was fixed in Kotlin plugin version 1.3.30, is similar to...

8.1CVSS

7.8AI Score

0.003EPSS

2019-07-03 08:15 PM
238
cve
cve

CVE-2019-10102

JetBrains Ktor framework (created using the Kotlin IDE template) versions before 1.1.0 were resolving artifacts using an http connection during the build process, potentially allowing an MITM attack. This issue was fixed in Kotlin plugin version...

8.1CVSS

7.9AI Score

0.002EPSS

2019-07-03 08:15 PM
230