Lucene search

K

Snowflake Security Vulnerabilities

cve
cve

CVE-2010-0797

Cross-site scripting (XSS) vulnerability in the T3BLOG extension 0.6.2 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.002EPSS

2010-03-02 08:30 PM
25
cve
cve

CVE-2010-0798

SQL injection vulnerability in the T3BLOG extension 0.6.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.7AI Score

0.001EPSS

2010-03-02 08:30 PM
28
cve
cve

CVE-2022-35918

Streamlit is a data oriented application development framework for python. Users hosting Streamlit app(s) that use custom components are vulnerable to a directory traversal attack that could leak data from their web server file-system such as: server logs, world readable files, and potentially othe...

6.5CVSS

6.2AI Score

0.002EPSS

2022-08-01 10:15 PM
71
5
cve
cve

CVE-2022-42965

An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the snowflake-connector-python PyPI package, when an attacker is able to supply arbitrary input to the undocumented get_file_transfer_type method

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 08:15 PM
91
3
cve
cve

CVE-2023-27494

Streamlit, software for turning data scripts into web applications, had a cross-site scripting (XSS) vulnerability in versions 0.63.0 through 0.80.0. Users of hosted Streamlit app(s) were vulnerable to a reflected XSS vulnerability. An attacker could craft a malicious URL with Javascript payloads t...

6.1CVSS

5.8AI Score

0.001EPSS

2023-03-16 09:15 PM
35
cve
cve

CVE-2023-30535

Snowflake JDBC provides a JDBC type 4 driver that supports core functionality, allowing Java program to connect to Snowflake. Users of the Snowflake JDBC driver were vulnerable to a command injection vulnerability. An attacker could set up a malicious, publicly accessible server which responds to t...

8.8CVSS

8.8AI Score

0.006EPSS

2023-04-14 08:15 PM
39
cve
cve

CVE-2023-34230

snowflake-connector-net, the Snowflake Connector for .NET, is vulnerable to command injection prior to version 2.0.18 via SSO URL authentication. In order to exploit the potential for command injection, an attacker would need to be successful in (1) establishing a malicious resource and (2) redirec...

8.8CVSS

8.9AI Score

0.002EPSS

2023-06-08 09:15 PM
28
cve
cve

CVE-2023-34231

gosnowflake is th Snowflake Golang driver. Prior to version 1.6.19, a command injection vulnerability exists in the Snowflake Golang driver via single sign-on (SSO) browser URL authentication. In order to exploit the potential for command injection, an attacker would need to be successful in (1) es...

8.8CVSS

8.1AI Score

0.005EPSS

2023-06-08 08:15 PM
32
cve
cve

CVE-2023-34232

snowflake-connector-nodejs, a NodeJS driver for Snowflake, is vulnerable to command injection via single sign on (SSO) browser URL authentication in versions prior to 1.6.21. In order to exploit the potential for command injection, an attacker would need to be successful in (1) establishing a malic...

8.8CVSS

8.9AI Score

0.009EPSS

2023-06-08 09:15 PM
27
cve
cve

CVE-2023-34233

The Snowflake Connector for Python provides an interface for developing Python applications that can connect to Snowflake and perform all standard operations. Versions prior to 3.0.2 are vulnerable to command injection via single sign-on(SSO) browser URL authentication. In order to exploit the pote...

8.8CVSS

8.2AI Score

0.005EPSS

2023-06-08 09:15 PM
42
cve
cve

CVE-2023-51662

The Snowflake .NET driver provides an interface to the Microsoft .NET open source software framework for developing applications. Snowflake recently received a report about a vulnerability in the Snowflake Connector .NET where the checks against the Certificate Revocation List (CRL) were not perfor...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-22 05:15 PM
20
cve
cve

CVE-2024-42474

Streamlit is a data oriented application development framework for python. Snowflake Streamlit open source addressed a security vulnerability via the static file sharing feature. Users of hosted Streamlit app(s) on Windows were vulnerable to a path traversal vulnerability when the static file shari...

6.5CVSS

5.8AI Score

0.001EPSS

2024-08-12 05:15 PM
30