Vulnerabilities (CVE)

Filtered by vendor Searchblox Subscribe
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10132 1 Searchblox 1 Searchblox 2023-12-10 N/A 6.1 MEDIUM
SearchBlox before Version 9.1 is vulnerable to cross-origin resource sharing misconfiguration.
CVE-2020-10131 1 Searchblox 1 Searchblox 2023-12-10 N/A 9.8 CRITICAL
SearchBlox before Version 9.2.1 is vulnerable to CSV macro injection in "Featured Results" parameter.
CVE-2020-10128 1 Searchblox 1 Searchblox 2023-12-10 N/A 5.4 MEDIUM
SearchBlox product with version before 9.2.1 is vulnerable to stored cross-site scripting at multiple user input parameters. In SearchBlox products multiple parameters are not sanitized/validate properly which allows an attacker to inject malicious JavaScript.
CVE-2020-10129 1 Searchblox 1 Searchblox 2023-12-10 N/A 8.8 HIGH
SearchBlox before Version 9.2.1 is vulnerable to Privileged Escalation-Lower user is able to access Admin functionality.
CVE-2020-10130 1 Searchblox 1 Searchblox 2023-12-10 N/A 8.8 HIGH
SearchBlox before Version 9.1 is vulnerable to business logic bypass where the user is able to create multiple super admin users in the system.
CVE-2020-35580 1 Searchblox 1 Searchblox 2023-12-10 5.0 MEDIUM 7.5 HIGH
A local file inclusion vulnerability in the FileServlet in all SearchBlox before 9.2.2 allows remote, unauthenticated users to read arbitrary files from the operating system via a /searchblox/servlet/FileServlet?col=url= request. Additionally, this may be used to read the contents of the SearchBlox configuration file (e.g., searchblox/WEB-INF/config.xml), which contains both the Super Admin's API key and the base64 encoded SHA1 password hashes of other SearchBlox users.
CVE-2018-11538 1 Searchblox 1 Searchblox 2023-12-10 6.8 MEDIUM 8.8 HIGH
servlet/UserServlet in SearchBlox 8.6.6 has CSRF via the u_name, u_passwd1, u_passwd2, role, and X-XSRF-TOKEN POST parameters because of CSRF Token Bypass.
CVE-2018-11586 1 Searchblox 1 Searchblox 2023-12-10 7.5 HIGH 9.8 CRITICAL
XML external entity (XXE) vulnerability in api/rest/status in SearchBlox 8.6.7 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
CVE-2015-3422 1 Searchblox 1 Searchblox 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in SearchBlox before 8.2.1 allows remote attackers to inject arbitrary web script or HTML via the menu2 parameter to admin/main.jsp.
CVE-2015-7919 1 Searchblox 1 Searchblox 2023-12-10 6.4 MEDIUM 10.0 CRITICAL
SearchBlox 8.3 before 8.3.1 allows remote attackers to write to the config file, and consequently cause a denial of service (application crash), via unspecified vectors.
CVE-2015-0968 1 Searchblox 1 Searchblox 2023-12-10 7.5 HIGH N/A
Unrestricted file upload vulnerability in admin/uploadImage.html in SearchBlox before 8.2 allows remote attackers to execute arbitrary code by uploading a file with an executable extension and the image/jpeg content type, a different vulnerability than CVE-2013-3590.
CVE-2015-0967 1 Searchblox 1 Searchblox 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in SearchBlox before 8.2 allow remote attackers to inject arbitrary web script or HTML via (1) the search field in plugin/index.html or (2) the title field in the Create Featured Result form in admin/main.jsp.
CVE-2015-0970 1 Searchblox 1 Searchblox 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in SearchBlox before 8.2 allows remote attackers to hijack the authentication of arbitrary users.
CVE-2015-0969 1 Searchblox 1 Searchblox 2023-12-10 5.0 MEDIUM N/A
SearchBlox before 8.2 allows remote attackers to obtain sensitive information via a pretty=true action to the _cluster/health URI.
CVE-2013-3590 1 Searchblox 1 Searchblox 2023-12-10 6.8 MEDIUM N/A
Unrestricted file upload vulnerability in admin/uploadImage.html in SearchBlox before 7.5 build 1 allows remote attackers to execute arbitrary code by uploading an executable file with the image/jpeg content type, and then accessing this file via unspecified vectors, as demonstrated by access to a JSP file.
CVE-2013-3597 1 Searchblox 1 Searchblox 2023-12-10 5.0 MEDIUM N/A
servlet/CollectionListServlet in SearchBlox before 7.5 build 1 allows remote attackers to read usernames and passwords via a getList action.
CVE-2013-3598 1 Searchblox 1 Searchblox 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in servlet/CreateTemplateServlet in SearchBlox before 7.5 build 1 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the name parameter.