Vulnerabilities (CVE)

Filtered by vendor Couchbase Subscribe
Filtered by product Sync Gateway
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-32563 1 Couchbase 1 Sync Gateway 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
An issue was discovered in Couchbase Sync Gateway 3.x before 3.0.2. Admin credentials are not verified when using X.509 client-certificate authentication from Sync Gateway to Couchbase Server. When Sync Gateway is configured to authenticate with Couchbase Server using X.509 client certificates, the admin credentials provided to the Admin REST API are ignored, resulting in privilege escalation for unauthenticated users. The Public REST API is not impacted by this issue. A workaround is to replace X.509 certificate based authentication with Username and Password authentication inside the bootstrap configuration.
CVE-2021-43963 1 Couchbase 1 Sync Gateway 2023-12-10 5.5 MEDIUM 8.1 HIGH
An issue was discovered in Couchbase Sync Gateway 2.7.0 through 2.8.2. The bucket credentials used to read and write data in Couchbase Server were insecurely being stored in the metadata within sync documents written to the bucket. Users with read access could use these credentials to obtain write access. (This issue does not affect clusters where Sync Gateway is authenticated with X.509 client certificates. This issue also does not affect clusters where shared bucket access is not enabled on Sync Gateway.)
CVE-2020-9041 1 Couchbase 2 Couchbase Server, Sync Gateway 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Couchbase Server 6.0.3 and Couchbase Sync Gateway through 2.7.0, the Cluster management, views, query, and full-text search endpoints are vulnerable to the Slowloris denial-of-service attack because they don't more aggressively terminate slow connections.
CVE-2019-9039 1 Couchbase 1 Sync Gateway 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Couchbase Sync Gateway 2.1.2, an attacker with access to the Sync Gateway’s public REST API was able to issue additional N1QL statements and extract sensitive data or call arbitrary N1QL functions through the parameters "startkey" and "endkey" on the "_all_docs" endpoint. By issuing nested queries with CPU-intensive operations they may have been able to cause increased resource usage and denial of service conditions. The _all_docs endpoint is not required for Couchbase Mobile replication and external access to this REST endpoint has been blocked to mitigate this issue. This issue has been fixed in versions 2.5.0 and 2.1.3.