Lucene search

K

YugabyteDB Anywhere Security Vulnerabilities

cve
cve

CVE-2023-6001

Prometheus metrics are available without authentication. These expose detailed and sensitive information about the YugabyteDB Anywhere...

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-08 12:15 AM
26
cve
cve

CVE-2023-4640

The controller responsible for setting the logging level does not include any authorization checks to ensure the user is authenticated. This can be seen by noting that it extends Controller rather than AuthenticatedController and includes no further checks. This issue affects YugabyteDB Anywhere:.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-30 05:15 PM
11
cve
cve

CVE-2023-0745

The High Availability functionality of Yugabyte Anywhere can be abused to write arbitrary files through the backup upload endpoint by using path traversal characters. This vulnerability is associated with program files PlatformReplicationManager.Java. This issue affects YugabyteDB Anywhere: from...

9.8CVSS

9.5AI Score

0.002EPSS

2023-02-09 05:15 PM
15
cve
cve

CVE-2023-0574

Server-Side Request Forgery (SSRF), Improperly Controlled Modification of Dynamically-Determined Object Attributes, Improper Restriction of Excessive Authentication Attempts vulnerability in YugaByte, Inc. Yugabyte Managed allows Accessing Functionality Not Properly Constrained by ACLs,...

9.8CVSS

9.4AI Score

0.002EPSS

2023-02-09 03:15 PM
15