Lucene search

K

Vx Search Security Vulnerabilities

cve
cve

CVE-2017-15220

Flexense VX Search Enterprise 10.1.12 is vulnerable to a buffer overflow via an empty POST request to a long URI beginning with a /../ substring. This allows remote attackers to execute arbitrary code.

9.8CVSS

9.9AI Score

0.076EPSS

2017-10-11 01:29 PM
50
cve
cve

CVE-2017-15662

In Flexense VX Search Enterprise v10.1.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9123.

7.5CVSS

7.3AI Score

0.014EPSS

2018-01-10 06:29 PM
49
cve
cve

CVE-2018-10567

XSS exists in Flexense VX Search Enterprise from v10.1.12 to v10.7.

6.1CVSS

5.9AI Score

0.001EPSS

2018-05-02 09:29 PM
25
cve
cve

CVE-2023-49572

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /setup_odbc in odbc_data_source, odbc_user and odbc_password parameters. This vulnerability could allow an attacker to store malicious JavaScript payl...

7.1CVSS

6.1AI Score

0.0004EPSS

2024-05-24 01:15 PM
28
cve
cve

CVE-2023-49573

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /add_command_action in action_value. This vulnerability could allow an attacker to store malicious JavaScript payloads on the system to be triggered w...

7.1CVSS

6.1AI Score

0.0004EPSS

2024-05-24 01:15 PM
28
cve
cve

CVE-2023-49574

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /add_job in job_name. This vulnerability could allow an attacker to store malicious JavaScript payloads on the system to be triggered when the page lo...

7.1CVSS

6.1AI Score

0.0004EPSS

2024-05-24 01:15 PM
27
cve
cve

CVE-2023-49575

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an attacker to execute persistent XSS through /setup_smtp in smtp_server, smtp_user, smtp_password and smtp_email_address parameters. This vulnerability could allow an attacker to store malicious ...

7.1CVSS

6.1AI Score

0.0004EPSS

2024-05-24 01:15 PM
29