Lucene search

K

Graphite Security Vulnerabilities - November

cve
cve

CVE-2013-5093

The renderLocalView function in render/views.py in graphite-web in Graphite 0.9.5 through 0.9.10 uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object.

7.3AI Score

0.966EPSS

2013-09-27 10:08 AM
93
cve
cve

CVE-2013-5942

Graphite 0.9.5 through 0.9.10 uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, related to (1) remote_storage.py, (2) storage.py, (3) render/datalib.py, and (4) whitelist/views.py, a different vulnerability than CVE-2013...

7.5AI Score

0.966EPSS

2013-09-27 10:08 AM
26
cve
cve

CVE-2013-5943

Multiple cross-site scripting (XSS) vulnerabilities in Graphite before 0.9.11 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.001EPSS

2013-09-27 10:08 AM
22
cve
cve

CVE-2017-18638

send_email in graphite-web/webapp/graphite/composer/views.py in Graphite through 1.1.5 is vulnerable to SSRF. The vulnerable SSRF endpoint can be used by an attacker to have the Graphite web server request any resource. The response to this SSRF request is encoded into an image file and then sent t...

7.5CVSS

7.2AI Score

0.008EPSS

2019-10-11 11:15 PM
238
cve
cve

CVE-2022-4728

A vulnerability has been found in Graphite Web and classified as problematic. This vulnerability affects unknown code of the component Cookie Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. ...

5.4CVSS

5.4AI Score

0.001EPSS

2022-12-27 03:15 PM
206
cve
cve

CVE-2022-4729

A vulnerability was found in Graphite Web and classified as problematic. This issue affects some unknown processing of the component Template Name Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be u...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-27 03:15 PM
212
cve
cve

CVE-2022-4730

A vulnerability was found in Graphite Web. It has been classified as problematic. Affected is an unknown function of the component Absolute Time Range Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public ...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-27 03:15 PM
208