Lucene search

K

Influxdb Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2019-20933

InfluxDB before 1.7.6 has an authentication bypass vulnerability in the authenticate function in services/httpd/handler.go because a JWT token may have an empty SharedSecret (aka shared secret).

9.8CVSS

9.4AI Score

0.054EPSS

2020-11-19 02:15 AM
134
7
cve
cve

CVE-2022-36640

influxData influxDB before v1.8.10 contains no authentication mechanism or controls, allowing unauthenticated attackers to execute arbitrary commands. NOTE: the CVE ID assignment is disputed because the vendor's documentation states "If InfluxDB is being deployed on a publicly accessible endpoint, ...

9.8CVSS

9.8AI Score

0.008EPSS

2022-09-02 09:15 PM
55
11