Lucene search

K

Nocodb Security Vulnerabilities

cve
cve

CVE-2022-2022

Cross-site Scripting (XSS) - Stored in GitHub repository nocodb/nocodb prior to 0.91.7.

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-07 08:15 PM
55
5
cve
cve

CVE-2022-2062

Generation of Error Message Containing Sensitive Information in GitHub repository nocodb/nocodb prior to 0.91.7+.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-13 12:15 PM
30
4
cve
cve

CVE-2022-2063

Improper Privilege Management in GitHub repository nocodb/nocodb prior to 0.91.7+.

8.8CVSS

8.7AI Score

0.002EPSS

2022-06-13 12:15 PM
39
5
cve
cve

CVE-2022-2064

Insufficient Session Expiration in GitHub repository nocodb/nocodb prior to 0.91.7+.

8.8CVSS

8.7AI Score

0.001EPSS

2022-06-13 12:15 PM
37
4
cve
cve

CVE-2022-2079

Cross-site Scripting (XSS) - Stored in GitHub repository nocodb/nocodb prior to 0.91.7+.

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-14 09:15 AM
48
6
cve
cve

CVE-2022-22120

In NocoDB, versions 0.9 to 0.83.8 are vulnerable to Observable Discrepancy in the password-reset feature. When requesting a password reset for a given email address, the application displays an error message when the email isn't registered within the system. This allows attackers to enumerate the r...

5.3CVSS

5.3AI Score

0.001EPSS

2022-01-10 04:15 PM
34
cve
cve

CVE-2022-22121

In NocoDB, versions 0.81.0 through 0.83.8 are affected by CSV Injection vulnerability (Formula Injection). A low privileged attacker can create a new table to inject payloads in the table rows. When an administrator accesses the User Management endpoint and exports the data as a CSV file and opens ...

8CVSS

7.7AI Score

0.001EPSS

2022-01-10 04:15 PM
41
cve
cve

CVE-2022-2339

With this SSRF vulnerability, an attacker can reach internal addresses to make a request as the server and read it's contents. This attack can lead to leak of sensitive information.

7.5CVSS

7.2AI Score

0.001EPSS

2022-07-07 04:15 AM
49
12
cve
cve

CVE-2022-3423

Allocation of Resources Without Limits or Throttling in GitHub repository nocodb/nocodb prior to 0.92.0.

7.3CVSS

6.4AI Score

0.001EPSS

2022-10-07 11:15 AM
49
6
cve
cve

CVE-2023-43794

Nocodb is an open source Airtable alternative. Affected versions of nocodb contain a SQL injection vulnerability, that allows an authenticated attacker with creator access to query the underlying database. By supplying a specially crafted payload to the given an attacker can inject arbitrary SQL qu...

6.5CVSS

5.3AI Score

0.001EPSS

2023-10-17 09:15 PM
60
cve
cve

CVE-2023-5104

Improper Input Validation in GitHub repository nocodb/nocodb prior to 0.96.0.

6.5CVSS

5.9AI Score

0.001EPSS

2023-09-21 09:15 AM
85