Lucene search

K

Yugabytedb Security Vulnerabilities

cve
cve

CVE-2022-37397

An issue was discovered in the YugabyteDB 2.6.1 when using LDAP-based authentication in YCQL with Microsoft’s Active Directory. When anonymous or unauthenticated LDAP binding is enabled, it allows bypass of authentication with an empty password.

9.8CVSS

9.6AI Score

0.002EPSS

2022-08-12 08:15 PM
38
5
cve
cve

CVE-2023-0575

External Control of Critical State Data, Improper Control of Generation of Code ('Code Injection') vulnerability in YugaByte, Inc. Yugabyte DB on Windows, Linux, MacOS, iOS (DevopsBase.Java:execCommand, TableManager.Java:runCommand modules) allows API Manipulation, Privilege Abuse. This vulnerabili...

9.8CVSS

9.1AI Score

0.001EPSS

2023-02-09 05:15 PM
21
cve
cve

CVE-2023-4640

The controller responsible for setting the logging level does not include any authorizationchecks to ensure the user is authenticated. This can be seen by noting that it extendsController rather than AuthenticatedController and includes no further checks. This issue affects YugabyteDB Anywhere: fro...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-30 05:15 PM
11
cve
cve

CVE-2023-6001

Prometheus metrics are available withoutauthentication. These expose detailed and sensitive information about the YugabyteDB Anywhere environment.

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-08 12:15 AM
26
cve
cve

CVE-2023-6002

YugabyteDB is vulnerable to cross site scripting (XSS) via log injection. Writing invalidated user input to log files can allow an unprivileged attacker to forge log entries or inject malicious content into the logs.

6.5CVSS

6AI Score

0.0005EPSS

2023-11-08 12:15 AM
35