Lucene search

K

Scrutinizer Security Vulnerabilities

cve
cve

CVE-2021-28993

Plixer Scrutinizer 19.0.2 is affected by: SQL Injection. The impact is: obtain sensitive information (remote).

7.5CVSS

7.6AI Score

0.001EPSS

2021-06-30 01:15 PM
25
cve
cve

CVE-2023-41261

An issue was discovered in /fcgi/scrut_fcgi.fcgi in Plixer Scrutinizer before 19.3.1. The csvExportReport endpoint action generateCSV does not require authentication and allows an unauthenticated user to export a report and access the results.

5.3CVSS

5.4AI Score

0.001EPSS

2023-10-12 11:15 PM
38
cve
cve

CVE-2023-41262

An issue was discovered in /fcgi/scrut_fcgi.fcgi in Plixer Scrutinizer before 19.3.1. The csvExportReport endpoint action generateCSV is vulnerable to SQL injection through the sorting parameter, allowing an unauthenticated user to execute arbitrary SQL statements in the context of the application'...

9.8CVSS

9.9AI Score

0.001EPSS

2023-10-12 11:15 PM
38
cve
cve

CVE-2023-41263

An issue was discovered in Plixer Scrutinizer before 19.3.1. It exposes debug logs to unauthenticated users at the /debug/ URL path. With knowledge of valid IP addresses and source types, an unauthenticated attacker can download debug logs containing application-related information.

3.7CVSS

4.4AI Score

0.001EPSS

2023-10-12 11:15 PM
38