Lucene search

K

Kavita Security Vulnerabilities

cve
cve

CVE-2022-2756

Server-Side Request Forgery (SSRF) in GitHub repository kareadita/kavita prior to 0.5.4.1.

6.5CVSS

6.5AI Score

0.015EPSS

2022-08-10 04:15 PM
2173
4
cve
cve

CVE-2022-3945

Improper Restriction of Excessive Authentication Attempts in GitHub repository kareadita/kavita prior to 0.6.0.3.

5.3CVSS

5.3AI Score

0.001EPSS

2022-11-11 12:15 PM
26
3
cve
cve

CVE-2022-3993

Improper Restriction of Excessive Authentication Attempts in GitHub repository kareadita/kavita prior to 0.6.0.3.

9.8CVSS

9.6AI Score

0.002EPSS

2022-11-14 06:15 PM
26
7
cve
cve

CVE-2023-0919

Missing Authentication for Critical Function in GitHub repository kareadita/kavita prior to 0.7.0.

8.1CVSS

4.2AI Score

0.001EPSS

2023-02-19 03:15 PM
42