Vulnerabilities > Xgenecloud

DATE CVE VULNERABILITY TITLE RISK
2023-10-17 CVE-2023-43794 SQL Injection vulnerability in Xgenecloud Nocodb 0.109.2
Nocodb is an open source Airtable alternative.
network
low complexity
xgenecloud CWE-89
4.9
2023-09-21 CVE-2023-5104 Improper Input Validation vulnerability in Xgenecloud Nocodb
Improper Input Validation in GitHub repository nocodb/nocodb prior to 0.96.0.
network
low complexity
xgenecloud CWE-20
6.5
2022-10-07 CVE-2022-3423 Allocation of Resources Without Limits or Throttling vulnerability in Xgenecloud Nocodb
Allocation of Resources Without Limits or Throttling in GitHub repository nocodb/nocodb prior to 0.92.0.
network
low complexity
xgenecloud CWE-770
6.5
2022-07-07 CVE-2022-2339 Server-Side Request Forgery (SSRF) vulnerability in Xgenecloud Nocodb
With this SSRF vulnerability, an attacker can reach internal addresses to make a request as the server and read it's contents.
network
low complexity
xgenecloud CWE-918
5.0
2022-06-14 CVE-2022-2079 Cross-site Scripting vulnerability in Xgenecloud Nocodb
Cross-site Scripting (XSS) - Stored in GitHub repository nocodb/nocodb prior to 0.91.7+.
network
xgenecloud CWE-79
3.5
2022-06-13 CVE-2022-2062 Information Exposure Through an Error Message vulnerability in Xgenecloud Nocodb
Generation of Error Message Containing Sensitive Information in GitHub repository nocodb/nocodb prior to 0.91.7+.
network
low complexity
xgenecloud CWE-209
7.5
2022-06-13 CVE-2022-2063 Improper Privilege Management vulnerability in Xgenecloud Nocodb
Improper Privilege Management in GitHub repository nocodb/nocodb prior to 0.91.7+.
6.8
2022-06-13 CVE-2022-2064 Insufficient Session Expiration vulnerability in Xgenecloud Nocodb
Insufficient Session Expiration in GitHub repository nocodb/nocodb prior to 0.91.7+.
network
low complexity
xgenecloud CWE-613
6.5
2022-06-07 CVE-2022-2022 Cross-site Scripting vulnerability in Xgenecloud Nocodb
Cross-site Scripting (XSS) - Stored in GitHub repository nocodb/nocodb prior to 0.91.7.
network
xgenecloud CWE-79
3.5
2022-01-10 CVE-2022-22120 Information Exposure Through Discrepancy vulnerability in Xgenecloud Nocodb
In NocoDB, versions 0.9 to 0.83.8 are vulnerable to Observable Discrepancy in the password-reset feature.
network
low complexity
xgenecloud CWE-203
5.0