Количество 8
Количество 8

CVE-2020-29050
SphinxSearch in Sphinx Technologies Sphinx through 3.1.1 allows directory traversal (in conjunction with CVE-2019-14511) because the mysql client can be used for CALL SNIPPETS and load_file operations on a full pathname (e.g., a file in the /etc directory). NOTE: this is unrelated to CMUSphinx.

CVE-2020-29050
SphinxSearch in Sphinx Technologies Sphinx through 3.1.1 allows directory traversal (in conjunction with CVE-2019-14511) because the mysql client can be used for CALL SNIPPETS and load_file operations on a full pathname (e.g., a file in the /etc directory). NOTE: this is unrelated to CMUSphinx.
CVE-2020-29050
SphinxSearch in Sphinx Technologies Sphinx through 3.1.1 allows direct ...

openSUSE-SU-2022:0054-1
Security update for sphinx

openSUSE-SU-2022:0046-1
Security update for sphinx
GHSA-4g2j-rgw2-wmrw
SphinxSearch in Sphinx Technologies Sphinx through 3.1.1 allows directory traversal (in conjunction with CVE-2019-14511) because the mysql client can be used for CALL SNIPPETS and load_file operations on a full pathname (e.g., a file in the /etc directory). NOTE: this is unrelated to CMUSphinx.

BDU:2022-00467
Уязвимость поисковой системы Sphinx, связанная с ошибкой обхода пути, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

ROS-20240626-12
Уязвимость sphinx
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-29050 SphinxSearch in Sphinx Technologies Sphinx through 3.1.1 allows directory traversal (in conjunction with CVE-2019-14511) because the mysql client can be used for CALL SNIPPETS and load_file operations on a full pathname (e.g., a file in the /etc directory). NOTE: this is unrelated to CMUSphinx. | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад |
![]() | CVE-2020-29050 SphinxSearch in Sphinx Technologies Sphinx through 3.1.1 allows directory traversal (in conjunction with CVE-2019-14511) because the mysql client can be used for CALL SNIPPETS and load_file operations on a full pathname (e.g., a file in the /etc directory). NOTE: this is unrelated to CMUSphinx. | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад |
CVE-2020-29050 SphinxSearch in Sphinx Technologies Sphinx through 3.1.1 allows direct ... | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0054-1 Security update for sphinx | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0046-1 Security update for sphinx | 1% Низкий | больше 3 лет назад | |
GHSA-4g2j-rgw2-wmrw SphinxSearch in Sphinx Technologies Sphinx through 3.1.1 allows directory traversal (in conjunction with CVE-2019-14511) because the mysql client can be used for CALL SNIPPETS and load_file operations on a full pathname (e.g., a file in the /etc directory). NOTE: this is unrelated to CMUSphinx. | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад | |
![]() | BDU:2022-00467 Уязвимость поисковой системы Sphinx, связанная с ошибкой обхода пути, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации | CVSS3: 9.1 | 1% Низкий | около 6 лет назад |
![]() | ROS-20240626-12 Уязвимость sphinx | CVSS3: 9.1 | 1% Низкий | около 1 года назад |
Уязвимостей на страницу