Lucene search

K

Search Engine Security Vulnerabilities

cve
cve

CVE-2024-22204

Whoogle Search is a self-hosted metasearch engine. Versions 0.8.3 and prior have a limited file write vulnerability when the configuration options in Whoogle are enabled. The config function in app/routes.py does not validate the user-controlled name variable on line 447 and config_data variable...

5.3CVSS

5.2AI Score

0.001EPSS

2024-01-23 06:15 PM
11
cve
cve

CVE-2024-22205

Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the window endpoint does not sanitize user-supplied input from the location variable and passes it to the send method which sends a GET request on lines 339-343 in request.py, which leads to a server-side request...

9.8CVSS

9.1AI Score

0.001EPSS

2024-01-23 06:15 PM
88
cve
cve

CVE-2024-22417

Whoogle Search is a self-hosted metasearch engine. In versions 0.8.3 and prior, the element method in app/routes.py does not validate the user-controlled src_type and element_url variables and passes them to the send method which sends a GET request on lines 339-343 in requests.py. The returned...

6.1CVSS

5.9AI Score

0.001EPSS

2024-01-23 06:15 PM
86
cve
cve

CVE-2024-22203

Whoogle Search is a self-hosted metasearch engine. In versions prior to 0.8.4, the element method in app/routes.py does not validate the user-controlled src_type and element_url variables and passes them to the send method which sends a GET request on lines 339-343 in request.py, which leads to a.....

9.8CVSS

9.1AI Score

0.001EPSS

2024-01-23 06:15 PM
10
cve
cve

CVE-2023-3685

A vulnerability was found in Nesote Inout Search Engine AI Edition 1.1. It has been classified as problematic. This affects an unknown part of the file /index.php. The manipulation of the argument page leads to cross site scripting. It is possible to initiate the attack remotely. The associated...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-07-16 11:15 AM
23
cve
cve

CVE-2023-3005

A vulnerability, which was classified as problematic, was found in SourceCodester Local Service Search Engine Management System 1.0. This affects an unknown part of the file /admin/ajax.php?action=save_area of the component POST Parameter Handler. The manipulation of the argument area with the...

6.1CVSS

6AI Score

0.002EPSS

2023-05-31 09:15 AM
29
cve
cve

CVE-2021-43859

XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating....

7.5CVSS

7.3AI Score

0.012EPSS

2022-02-01 12:15 PM
164
6
cve
cve

CVE-2021-37136

The Bzip2 decompression decoder function doesn't allow setting size restrictions on the decompressed output data (which affects the allocation size used during decompression). All users of Bzip2Decoder are affected. The malicious input can trigger an OOME and so a DoS...

7.5CVSS

7.4AI Score

0.007EPSS

2021-10-19 03:15 PM
268
5
cve
cve

CVE-2021-37137

The Snappy frame decoder function doesn't restrict the chunk length which may lead to excessive memory usage. Beside this it also may buffer reserved skippable chunks until the whole chunk was received which may lead to excessive memory usage as well. This vulnerability can be triggered by...

7.5CVSS

7.4AI Score

0.007EPSS

2021-10-19 03:15 PM
241
3
cve
cve

CVE-2021-39152

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8....

8.5CVSS

8.4AI Score

0.012EPSS

2021-08-23 07:15 PM
184
2
cve
cve

CVE-2021-39150

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8....

8.5CVSS

8.4AI Score

0.011EPSS

2021-08-23 07:15 PM
190
6
cve
cve

CVE-2021-39140

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by...

6.5CVSS

7.1AI Score

0.018EPSS

2021-08-23 07:15 PM
178
2
cve
cve

CVE-2021-39154

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
169
cve
cve

CVE-2021-39151

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
185
cve
cve

CVE-2021-39149

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
181
cve
cve

CVE-2021-39145

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.019EPSS

2021-08-23 06:15 PM
178
3
cve
cve

CVE-2021-39146

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.274EPSS

2021-08-23 06:15 PM
176
cve
cve

CVE-2021-39148

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
165
cve
cve

CVE-2021-39141

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.254EPSS

2021-08-23 06:15 PM
189
8
cve
cve

CVE-2021-39147

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
171
cve
cve

CVE-2021-39144

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.9AI Score

0.969EPSS

2021-08-23 06:15 PM
608
In Wild
8
cve
cve

CVE-2021-39139

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. A user is only affected if using the version out of the....

8.8CVSS

8.8AI Score

0.035EPSS

2021-08-23 06:15 PM
205
2
cve
cve

CVE-2021-28000

A persistent cross-site scripting vulnerability was discovered in Local Services Search Engine Management System Project 1.0 which allows remote attackers to execute arbitrary code via crafted payloads entered into the Name and Address...

4.8CVSS

5.5AI Score

0.001EPSS

2021-08-19 02:39 PM
17
8
cve
cve

CVE-2021-27999

A SQL injection vulnerability was discovered in the editid parameter in Local Services Search Engine Management System Project 1.0. This vulnerability gives admin users the ability to dump all data from the...

4.9CVSS

5.6AI Score

0.001EPSS

2021-08-19 02:39 PM
17
8
cve
cve

CVE-2021-22118

In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the...

7.8CVSS

7.5AI Score

0.0005EPSS

2021-05-27 03:15 PM
128
9
cve
cve

CVE-2021-29425

In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path...

4.8CVSS

5.5AI Score

0.002EPSS

2021-04-13 07:15 AM
341
In Wild
26
cve
cve

CVE-2021-3278

Local Service Search Engine Management System 1.0 has a vulnerability through authentication bypass using SQL injection . Using this vulnerability, an attacker can bypass the login...

9.8CVSS

10AI Score

0.017EPSS

2021-01-26 06:16 PM
49
2
cve
cve

CVE-2020-14805

Vulnerability in the Oracle E-Business Suite Secure Enterprise Search product of Oracle E-Business Suite (component: Search Integration Engine). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network...

9.1CVSS

8.4AI Score

0.002EPSS

2020-10-21 03:15 PM
32
cve
cve

CVE-2019-10219

A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS...

6.1CVSS

6AI Score

0.002EPSS

2019-11-08 03:15 PM
169
6
cve
cve

CVE-2016-1000155

Reflected XSS in wordpress plugin wpsolr-search-engine...

6.1CVSS

5.9AI Score

0.001EPSS

2016-10-10 08:59 PM
22
cve
cve

CVE-2016-3549

Unspecified vulnerability in the Oracle E-Business Suite Secure Enterprise Search component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality via vectors related to Search Integration...

5.3CVSS

5.2AI Score

0.002EPSS

2016-07-21 10:13 AM
22
2
cve
cve

CVE-2010-2611

SQL injection vulnerability in show_search_result.php in i-netsolution Job Search Engine allows remote attackers to execute arbitrary SQL commands via the keyword...

8.7AI Score

0.001EPSS

2010-07-02 12:44 PM
22
cve
cve

CVE-2010-2609

SQL injection vulnerability in show_search_result.php in 2daybiz Job Search Engine Script allows remote attackers to execute arbitrary SQL commands via the keyword...

8.7AI Score

0.003EPSS

2010-07-02 12:44 PM
22
cve
cve

CVE-2010-2518

Unspecified vulnerability in the P8 Content Engine (P8CE) 4.5.1 before FP3 and the P8 Content Search Engine (P8CSE) before 4.5.0 FP3 and 4.5.1 before FP1, as used in IBM FileNet P8 Content Manager (CM) and FileNet P8 Business Process Manager (BPM), allows remote attackers to gain privileges via...

6.9AI Score

0.01EPSS

2010-06-30 06:30 PM
20
cve
cve

CVE-2009-3153

Multiple cross-site scripting (XSS) vulnerabilities in x10 MP3 Search engine 1.6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) pic_id parameter to includes/video_ad.php, (2) category parameter to linkvideos_listing.php, id parameter to (3) templates/header1.php and...

5.9AI Score

0.002EPSS

2009-09-10 06:30 PM
28
cve
cve

CVE-2009-2233

The admin interface in AWScripts.com Gallery Search Engine 1.5 allows remote attackers to bypass authentication and gain administrative access by setting the awse_logged cookie to...

7.4AI Score

0.02EPSS

2009-06-26 06:30 PM
19
cve
cve

CVE-2008-0257

Cross-site scripting (XSS) vulnerability in search.pl in Dansie Search Engine 2.7 allows remote attackers to inject arbitrary web script or HTML via the keywords parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.6AI Score

0.002EPSS

2008-01-15 08:00 PM
21
cve
cve

CVE-2003-1498

Cross-site scripting (XSS) vulnerability in search.php for WRENSOFT Zoom Search Engine 2.0 Build 1018 and earlier allows remote attackers to inject arbitrary web script or HTML via the zoom_query...

6AI Score

0.002EPSS

2007-10-25 07:00 PM
20
cve
cve

CVE-2007-4479

Cross-site scripting (XSS) vulnerability in search.html in Search Engine Builder allows remote attackers to inject arbitrary web script or HTML via the searWords...

5.7AI Score

0.012EPSS

2007-08-22 11:17 PM
18
cve
cve

CVE-2007-3484

Cross-site scripting (XSS) vulnerability in search.php in Google Custom Search Engine allows remote attackers to inject arbitrary web script or HTML via the q parameter. NOTE: this issue is disputed by the Google Security Team, who states that "Google does not provide the 'search.php' script...

5.8AI Score

0.002EPSS

2007-06-28 08:30 PM
24
cve
cve

CVE-2007-3486

Cross-site scripting (XSS) vulnerability in AltaVista search engine allows remote attackers to inject arbitrary web script or HTML via the text parameter to the default...

5.7AI Score

0.002EPSS

2007-06-28 08:30 PM
22
cve
cve

CVE-2007-2988

A certain admin script in Inout Meta Search Engine sends a redirect to the web browser but does not exit when administrative credentials are missing, which allows remote attackers to inject arbitrary PHP code, as demonstrated by a request to admin/create_engine.php followed by a request to...

6.8AI Score

0.11EPSS

2007-06-01 10:30 AM
26
cve
cve

CVE-2007-0167

Multiple PHP file inclusion vulnerabilities in WGS-PPC (aka PPC Search Engine), as distributed with other aliases, allow remote attackers to execute arbitrary PHP code via a URL in the INC parameter in (1) config_admin.php, (2) config_main.php, (3) config_member.php, and (4) mysql_config.php in...

7.6AI Score

0.244EPSS

2007-01-10 01:28 AM
23
cve
cve

CVE-2006-4085

PHP remote file inclusion vulnerability in Olaf Noehring The Search Engine Project (TSEP) 0.942 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the tsep_config[absPath] parameter to pagenavigation.php, a different vector than CVE-2006-4055. NOTE: the provenance of...

7.3AI Score

0.154EPSS

2006-08-11 10:04 AM
50
cve
cve

CVE-2005-3966

Cross-site scripting (XSS) vulnerability in search.jsp in Java Search Engine (JSE) 0.9.34 allows remote attackers to inject arbitrary web script or HTML via the q...

6AI Score

0.008EPSS

2005-12-03 07:03 PM
26
cve
cve

CVE-2005-3867

Cross-site scripting (XSS) vulnerability in RevenuePilot Search Engine Script 1.2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the REQ parameter, which is used when performing a...

5.9AI Score

0.006EPSS

2005-11-29 11:03 AM
18
cve
cve

CVE-2005-3866

Cross-site scripting (XSS) vulnerability in SearchFeed Search Engine 1.3.2 and earlier allows remote attackers to inject arbitrary HTML and web script, possibly via the REQ parameter, which is used when performing a...

6.2AI Score

0.009EPSS

2005-11-29 11:03 AM
29
cve
cve

CVE-2002-1036

Cross-site scripting vulnerability in search.pl for Fluid Dynamics Search Engine (FDSE) before 2.0.0.0055 allows remote attackers to execute web script via the (1) Rank or (2) Match...

7AI Score

0.055EPSS

2002-10-04 04:00 AM
24
cve
cve

CVE-1999-1255

Hyperseek allows remote attackers to modify the hyperseek configuration by directly calling the admin.cgi program with an edit_file action...

7.1AI Score

0.003EPSS

2001-09-12 04:00 AM
20
cve
cve

CVE-2000-1019

Search engine in Ultraseek 3.1 and 3.1.10 (aka Inktomi Search) allows remote attackers to cause a denial of service via a malformed...

6.6AI Score

0.008EPSS

2001-01-22 05:00 AM
24
Total number of security vulnerabilities51