Vulnerabilities > Yugabyte > Yugabytedb Managed

DATE CVE VULNERABILITY TITLE RISK
2023-02-09 CVE-2023-0745 Path Traversal vulnerability in Yugabyte Yugabytedb Managed
The High Availability functionality of Yugabyte Anywhere can be abused to write arbitrary files through the backup upload endpoint by using path traversal characters. This vulnerability is associated with program files PlatformReplicationManager.Java. This issue affects YugabyteDB Anywhere: from 2.0.0.0 through 2.13.0.0
network
low complexity
yugabyte CWE-22
critical
9.8
2023-02-09 CVE-2023-0574 Unspecified vulnerability in Yugabyte Yugabytedb Managed
Server-Side Request Forgery (SSRF), Improperly Controlled Modification of Dynamically-Determined Object Attributes, Improper Restriction of Excessive Authentication Attempts vulnerability in YugaByte, Inc.
network
low complexity
yugabyte
critical
9.8