Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Searchblox Subscribe
Filtered by product Searchblox
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35580 1 Searchblox 1 Searchblox 2022-07-12 5.0 MEDIUM 7.5 HIGH
A local file inclusion vulnerability in the FileServlet in all SearchBlox before 9.2.2 allows remote, unauthenticated users to read arbitrary files from the operating system via a /searchblox/servlet/FileServlet?col=url= request. Additionally, this may be used to read the contents of the SearchBlox configuration file (e.g., searchblox/WEB-INF/config.xml), which contains both the Super Admin's API key and the base64 encoded SHA1 password hashes of other SearchBlox users.
CVE-2015-0970 1 Searchblox 1 Searchblox 2019-09-27 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in SearchBlox before 8.2 allows remote attackers to hijack the authentication of arbitrary users.
CVE-2015-3422 1 Searchblox 1 Searchblox 2018-10-09 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in SearchBlox before 8.2.1 allows remote attackers to inject arbitrary web script or HTML via the menu2 parameter to admin/main.jsp.
CVE-2018-11586 1 Searchblox 1 Searchblox 2018-07-31 7.5 HIGH 9.8 CRITICAL
XML external entity (XXE) vulnerability in api/rest/status in SearchBlox 8.6.7 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
CVE-2018-11538 1 Searchblox 1 Searchblox 2018-07-03 6.8 MEDIUM 8.8 HIGH
servlet/UserServlet in SearchBlox 8.6.6 has CSRF via the u_name, u_passwd1, u_passwd2, role, and X-XSRF-TOKEN POST parameters because of CSRF Token Bypass.
CVE-2015-7919 1 Searchblox 1 Searchblox 2015-12-21 6.4 MEDIUM 10.0 CRITICAL
SearchBlox 8.3 before 8.3.1 allows remote attackers to write to the config file, and consequently cause a denial of service (application crash), via unspecified vectors.
CVE-2015-0969 1 Searchblox 1 Searchblox 2015-04-20 5.0 MEDIUM N/A
SearchBlox before 8.2 allows remote attackers to obtain sensitive information via a pretty=true action to the _cluster/health URI.
CVE-2015-0968 1 Searchblox 1 Searchblox 2015-04-20 7.5 HIGH N/A
Unrestricted file upload vulnerability in admin/uploadImage.html in SearchBlox before 8.2 allows remote attackers to execute arbitrary code by uploading a file with an executable extension and the image/jpeg content type, a different vulnerability than CVE-2013-3590.
CVE-2015-0967 1 Searchblox 1 Searchblox 2015-04-20 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in SearchBlox before 8.2 allow remote attackers to inject arbitrary web script or HTML via (1) the search field in plugin/index.html or (2) the title field in the Create Featured Result form in admin/main.jsp.
CVE-2013-3590 1 Searchblox 1 Searchblox 2013-10-07 6.8 MEDIUM N/A
Unrestricted file upload vulnerability in admin/uploadImage.html in SearchBlox before 7.5 build 1 allows remote attackers to execute arbitrary code by uploading an executable file with the image/jpeg content type, and then accessing this file via unspecified vectors, as demonstrated by access to a JSP file.
CVE-2013-3598 1 Searchblox 1 Searchblox 2013-09-10 5.0 MEDIUM N/A
Directory traversal vulnerability in servlet/CreateTemplateServlet in SearchBlox before 7.5 build 1 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the name parameter.
CVE-2013-3597 1 Searchblox 1 Searchblox 2013-09-05 5.0 MEDIUM N/A
servlet/CollectionListServlet in SearchBlox before 7.5 build 1 allows remote attackers to read usernames and passwords via a getList action.