Lucene search

K

Glance Security Vulnerabilities

cve
cve

CVE-2018-3715

glance node module before 3.0.4 suffers from a Path Traversal vulnerability due to lack of validation of path passed to it, which allows a malicious user to read content of any file with known path.

6.5CVSS

6.1AI Score

0.001EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2018-3748

There is a Stored XSS vulnerability in the glance node module versions &lt;= 3.0.5. File name, which contains malicious HTML (eg. embedded iframe element or javascript: pseudo-protocol handler in <a> element) allows to execute JavaScript code against any user who opens a directory listing containin...

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-03 09:29 PM
26
cve
cve

CVE-2022-25937

Versions of the package glance before 3.0.9 are vulnerable to Directory Traversal that allows users to read files outside the public root directory. This is related to but distinct from the vulnerability reported in CVE-2018-3715 .

6.5CVSS

6.1AI Score

0.001EPSS

2023-02-13 05:15 AM
22
cve
cve

CVE-2022-31546

The nlpweb/glance repository through 2014-06-27 on GitHub allows absolute path traversal because the Flask send_file function is used unsafely.

9.3CVSS

9.3AI Score

0.002EPSS

2022-07-11 01:15 AM
43
6