Vulnerabilities (CVE)

Filtered by vendor Influxdata Subscribe
Filtered by product Influxdb
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-36640 1 Influxdata 1 Influxdb 2024-04-11 N/A 9.8 CRITICAL
influxData influxDB before v1.8.10 contains no authentication mechanism or controls, allowing unauthenticated attackers to execute arbitrary commands. NOTE: the CVE ID assignment is disputed because the vendor's documentation states "If InfluxDB is being deployed on a publicly accessible endpoint, we strongly recommend authentication be enabled. Otherwise the data will be publicly available to any unauthenticated user. The default settings do NOT enable authentication and authorization.
CVE-2019-20933 2 Debian, Influxdata 2 Debian Linux, Influxdb 2023-12-10 7.5 HIGH 9.8 CRITICAL
InfluxDB before 1.7.6 has an authentication bypass vulnerability in the authenticate function in services/httpd/handler.go because a JWT token may have an empty SharedSecret (aka shared secret).
CVE-2018-17572 1 Influxdata 1 Influxdb 2023-12-10 3.5 LOW 4.8 MEDIUM
InfluxDB 0.9.5 has Reflected XSS in the Write Data module.