Lucene search

K

Labkey Server Security Vulnerabilities

cve
cve

CVE-2019-9926

An issue was discovered in LabKey Server 19.1.0. It is possible to force a logged-in administrator to execute code through a /reports-viewScriptReport.view CSRF...

8.8CVSS

8.7AI Score

0.005EPSS

2019-10-29 07:15 PM
25
2
cve
cve

CVE-2019-9757

An issue was discovered in LabKey Server 19.1.0. Sending an SVG containing an XXE payload to the endpoint visualization-exportImage.view or visualization-exportPDF.view allows local files to be...

7.5CVSS

7.3AI Score

0.005EPSS

2019-10-29 07:15 PM
23
2
cve
cve

CVE-2019-9758

An issue was discovered in LabKey Server 19.1.0. The display name of a user is vulnerable to stored XSS that can execute on administrators from security/permissions.view, security/addUsers.view, or wiki/Administration/page.view in the admin panel, leading to privilege...

5.4CVSS

5.3AI Score

0.001EPSS

2019-10-29 07:15 PM
27
cve
cve

CVE-2019-3911

Reflected cross-site scripting (XSS) vulnerability in LabKey Server Community Edition before 18.3.0-61806.763 allows an unauthenticated remote attacker to inject arbitrary javascript via the onerror parameter in the /__r2/query...

6.1CVSS

6AI Score

0.002EPSS

2019-01-30 08:29 PM
30
cve
cve

CVE-2019-3912

An open redirect vulnerability in LabKey Server Community Edition before 18.3.0-61806.763 via the /__r1/ returnURL parameter allows an unauthenticated remote attacker to redirect users to arbitrary web...

6.1CVSS

6.3AI Score

0.002EPSS

2019-01-30 08:29 PM
18
cve
cve

CVE-2019-3913

Command manipulation in LabKey Server Community Edition before 18.3.0-61806.763 allows an authenticated remote attacker to unmount any drive on the system leading to denial of...

4.9CVSS

5.1AI Score

0.005EPSS

2019-01-30 08:29 PM
24