Vulnerabilities > Xgenecloud > Nocodb > 0.91.7

DATE CVE VULNERABILITY TITLE RISK
2023-09-21 CVE-2023-5104 Improper Input Validation vulnerability in Xgenecloud Nocodb
Improper Input Validation in GitHub repository nocodb/nocodb prior to 0.96.0.
network
low complexity
xgenecloud CWE-20
6.5
2022-10-07 CVE-2022-3423 Allocation of Resources Without Limits or Throttling vulnerability in Xgenecloud Nocodb
Allocation of Resources Without Limits or Throttling in GitHub repository nocodb/nocodb prior to 0.92.0.
network
low complexity
xgenecloud CWE-770
6.5
2022-07-07 CVE-2022-2339 Server-Side Request Forgery (SSRF) vulnerability in Xgenecloud Nocodb
With this SSRF vulnerability, an attacker can reach internal addresses to make a request as the server and read it's contents.
network
low complexity
xgenecloud CWE-918
5.0