Unrestricted file upload vulnerability in admin/uploadImage.html in SearchBlox before 7.5 build 1 allows remote attackers to execute arbitrary code by uploading an executable file with the image/jpeg content type, and then accessing this file via unspecified vectors, as demonstrated by access to a JSP file.
Max CVSS
6.8
EPSS Score
0.62%
Published
2013-08-28
Updated
2013-10-07
servlet/CollectionListServlet in SearchBlox before 7.5 build 1 allows remote attackers to read usernames and passwords via a getList action.
Max CVSS
5.0
EPSS Score
1.53%
Published
2013-08-28
Updated
2013-09-05
Directory traversal vulnerability in servlet/CreateTemplateServlet in SearchBlox before 7.5 build 1 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the name parameter.
Max CVSS
5.0
EPSS Score
0.46%
Published
2013-08-28
Updated
2013-09-11
Multiple cross-site scripting (XSS) vulnerabilities in SearchBlox before 8.2 allow remote attackers to inject arbitrary web script or HTML via (1) the search field in plugin/index.html or (2) the title field in the Create Featured Result form in admin/main.jsp.
Max CVSS
4.3
EPSS Score
0.46%
Published
2015-04-18
Updated
2015-04-20
Unrestricted file upload vulnerability in admin/uploadImage.html in SearchBlox before 8.2 allows remote attackers to execute arbitrary code by uploading a file with an executable extension and the image/jpeg content type, a different vulnerability than CVE-2013-3590.
Max CVSS
7.5
EPSS Score
0.41%
Published
2015-04-18
Updated
2015-04-20
SearchBlox before 8.2 allows remote attackers to obtain sensitive information via a pretty=true action to the _cluster/health URI.
Max CVSS
5.0
EPSS Score
0.83%
Published
2015-04-18
Updated
2015-04-20
Cross-site request forgery (CSRF) vulnerability in SearchBlox before 8.2 allows remote attackers to hijack the authentication of arbitrary users.
Max CVSS
8.8
EPSS Score
0.11%
Published
2015-04-18
Updated
2019-09-27
Cross-site scripting (XSS) vulnerability in SearchBlox before 8.2.1 allows remote attackers to inject arbitrary web script or HTML via the menu2 parameter to admin/main.jsp.
Max CVSS
4.3
EPSS Score
0.29%
Published
2015-06-18
Updated
2018-10-09
SearchBlox 8.3 before 8.3.1 allows remote attackers to write to the config file, and consequently cause a denial of service (application crash), via unspecified vectors.
Max CVSS
10.0
EPSS Score
0.27%
Published
2015-12-21
Updated
2015-12-21
servlet/UserServlet in SearchBlox 8.6.6 has CSRF via the u_name, u_passwd1, u_passwd2, role, and X-XSRF-TOKEN POST parameters because of CSRF Token Bypass.
Max CVSS
8.8
EPSS Score
0.48%
Published
2018-06-01
Updated
2018-07-03
XML external entity (XXE) vulnerability in api/rest/status in SearchBlox 8.6.7 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
Max CVSS
9.8
EPSS Score
2.40%
Published
2018-06-05
Updated
2018-07-31
SearchBlox product with version before 9.2.1 is vulnerable to stored cross-site scripting at multiple user input parameters. In SearchBlox products multiple parameters are not sanitized/validate properly which allows an attacker to inject malicious JavaScript.
Max CVSS
5.4
EPSS Score
0.05%
Published
2023-09-05
Updated
2023-09-08
SearchBlox before Version 9.2.1 is vulnerable to Privileged Escalation-Lower user is able to access Admin functionality.
Max CVSS
8.8
EPSS Score
0.05%
Published
2023-09-06
Updated
2023-09-11
SearchBlox before Version 9.1 is vulnerable to business logic bypass where the user is able to create multiple super admin users in the system.
Max CVSS
8.8
EPSS Score
0.05%
Published
2023-09-06
Updated
2023-09-11
SearchBlox before Version 9.2.1 is vulnerable to CSV macro injection in "Featured Results" parameter.
Max CVSS
9.8
EPSS Score
0.09%
Published
2023-09-06
Updated
2023-09-11
SearchBlox before Version 9.1 is vulnerable to cross-origin resource sharing misconfiguration.
Max CVSS
6.1
EPSS Score
0.05%
Published
2023-09-06
Updated
2023-09-11
A local file inclusion vulnerability in the FileServlet in all SearchBlox before 9.2.2 allows remote, unauthenticated users to read arbitrary files from the operating system via a /searchblox/servlet/FileServlet?col=url= request. Additionally, this may be used to read the contents of the SearchBlox configuration file (e.g., searchblox/WEB-INF/config.xml), which contains both the Super Admin's API key and the base64 encoded SHA1 password hashes of other SearchBlox users.
Max CVSS
7.5
EPSS Score
1.83%
Published
2021-05-20
Updated
2022-07-12
17 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!