Page 5 of 25 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

The (1) UpdateRequestHandler for XSLT or (2) XPathEntityProcessor in Apache Solr before 4.1 allows remote attackers to have an unspecified impact via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, different vectors than CVE-2013-6407. El (1) UpdateRequestHandler para XSLT o (2) XPathEntityProcessor en Apache Solr anteriores a 4.1 permite a atacantes remotos tener un impacto no especificado a través de datos XML que contengan declaraciones de entidad externa en conjunción con referencia a una entidad, relacionado con un problema de XML External Entity (XXE), vectores diferentes a CVE-2013-6407. • http://rhn.redhat.com/errata/RHSA-2013-1844.html http://rhn.redhat.com/errata/RHSA-2014-0029.html http://svn.apache.org/viewvc/lucene/dev/branches/branch_4x/solr/CHANGES.txt?view=markup https://issues.apache.org/jira/browse/SOLR-3895 https://access.redhat.com/security/cve/CVE-2012-6612 https://bugzilla.redhat.com/show_bug.cgi?id=1035981 •

CVSS: 6.4EPSS: 52%CPEs: 11EXPL: 1

Directory traversal vulnerability in SolrResourceLoader in Apache Solr before 4.6 allows remote attackers to read arbitrary files via a .. (dot dot) or full pathname in the tr parameter to solr/select/, when the response writer (wt parameter) is set to XSLT. NOTE: this can be leveraged using a separate XXE (XML eXternal Entity) vulnerability to allow access to files across restricted network boundaries. Vulnerabilidad de salto de directorio en SolrResourceLoader en Apache Solr anteriores a 4.6 permite a atacantes remotos leer ficheros arbitrarios a través de un .. (punto puno) o nombre de directorio completo en el parámetro tr de solr/select/, cuando el escritor de respuesta (parámetro wt) se establece a XLST. • http://lucene.apache.org/solr/4_6_0/changes/Changes.html http://rhn.redhat.com/errata/RHSA-2013-1844.html http://rhn.redhat.com/errata/RHSA-2014-0029.html http://secunia.com/advisories/55730 http://secunia.com/advisories/59372 http://www.agarri.fr/kom/archives/2013/11/27/compromising_an_unreachable_solr_server_with_cve-2013-6397/index.html http://www.openwall.com/lists/oss-security/2013/11/27/1 http://www.securityfocus.com/bid/63935 https://issues.apache.org/ • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.4EPSS: 0%CPEs: 6EXPL: 0

The UpdateRequestHandler for XML in Apache Solr before 4.1 allows remote attackers to have an unspecified impact via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. El UpdateRequestHandler de XML en Apache Solr anteriores a 4.1 permite a atacantes remtos tener un impacto no especificado a través de datos XML conteniendo una declaración de entidad externa en conjunción con una referencia a entidad, relacionado con un problema de XML External Entity (XXE). • http://rhn.redhat.com/errata/RHSA-2013-1844.html http://rhn.redhat.com/errata/RHSA-2014-0029.html http://secunia.com/advisories/55542 http://secunia.com/advisories/59372 http://svn.apache.org/viewvc/lucene/dev/branches/branch_4x/solr/CHANGES.txt?view=markup http://www.openwall.com/lists/oss-security/2013/11/29/2 https://issues.apache.org/jira/browse/SOLR-3895 https://access.redhat.com/security/cve/CVE-2013-6407 https://bugzilla.redhat.com/show_bug.cgi?id=1035981 •

CVSS: 6.4EPSS: 0%CPEs: 10EXPL: 0

The DocumentAnalysisRequestHandler in Apache Solr before 4.3.1 does not properly use the EmptyEntityResolver, which allows remote attackers to have an unspecified impact via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-6407. El DocumentAnalysisRequestHandler en Apache Solr anteriores a 4.3.1 no utiliza correctamente el EmptyEntityResolver, lo cual permite a atacantes remotos tener un impacto no especificado a través de datos XML conteniendo una declaración de entidad externa en conjunción con una referencia a entidad, relacionado con un problema XML External Entity (XXE). NOTA: esta vulnerabilidad existe debido a una solución incompleta de CVE-2013-6407. • http://rhn.redhat.com/errata/RHSA-2013-1844.html http://rhn.redhat.com/errata/RHSA-2014-0029.html http://secunia.com/advisories/55542 http://secunia.com/advisories/59372 http://svn.apache.org/viewvc/lucene/dev/branches/branch_4x/solr/CHANGES.txt?view=markup http://www.openwall.com/lists/oss-security/2013/11/29/2 https://issues.apache.org/jira/browse/SOLR-4881 https://access.redhat.com/security/cve/CVE-2013-6408 https://bugzilla.redhat.com/show_bug.cgi?id=1035985 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in the Apache Solr Search (solr) extension 1.0.0 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Apache Solr Search (solr) extension v1.0.0 para TYPO3 permite a atacantes remotos inyectar código web o HTML de su elección a través de vectores no especificados. • http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •