7 results (0.001 seconds)

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 1

External Control of File Name or Path in h2oai/h2o-3 Control externo del nombre o ruta del archivo en h2oai/h2o-3 • https://huntr.com/bounties/a5d003dc-c23e-4c98-8dcf-35ba9252fa3c • CWE-73: External Control of File Name or Path CWE-610: Externally Controlled Reference to a Resource in Another Sphere •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 1

H2O is vulnerable to stored XSS vulnerability which can lead to a Local File Include attack. H2O es afectado por una vulnerabilidad de XSS almacenada que puede provocar un ataque de inclusión de archivos locales. • https://huntr.com/bounties/9881569f-dc2a-437e-86b0-20d4b70ae7af • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.7EPSS: 0%CPEs: 1EXPL: 1

H2O included a reference to an S3 bucket that no longer existed allowing an attacker to take over the S3 bucket URL. H2O incluyó una referencia a un depósito de S3 que ya no existía, lo que permitía a un atacante hacerse cargo de la URL del depósito de S3. • https://huntr.com/bounties/6a69952f-a1ba-4dee-9d8c-e87f52508b58 • CWE-840: Business Logic Errors •

CVSS: 9.3EPSS: 7%CPEs: 1EXPL: 1

A Local File Inclusion (LFI) vulnerability exists in the h2o-3 REST API, allowing unauthenticated remote attackers to read arbitrary files on the server with the permissions of the user running the h2o-3 instance. This issue affects the default installation and does not require user interaction. The vulnerability can be exploited by making specific GET or POST requests to the ImportFiles and ParseSetup endpoints, respectively. This issue was identified in version 3.40.0.4 of h2o-3. Un atacante puede leer cualquier archivo en el servidor que aloja el panel de H2O sin ninguna autenticación. • https://huntr.com/bounties/380fce33-fec5-49d9-a101-12c972125d8c • CWE-862: Missing Authorization •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

An attacker is able to gain remote code execution on a server hosting the H2O dashboard through it's POJO model import feature. Un atacante puede obtener la ejecución remota de código en un servidor que aloja el panel de H2O a través de su función de importación de modelo POJO. • https://huntr.com/bounties/83dd17ec-053e-453c-befb-7d6736bf1836 • CWE-94: Improper Control of Generation of Code ('Code Injection') •