Filtered by vendor Yugabyte Subscriptions
Filtered by product Yugabytedb Managed Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-0745 1 Yugabyte 1 Yugabytedb Managed 2024-08-02 6.7 Medium
The High Availability functionality of Yugabyte Anywhere can be abused to write arbitrary files through the backup upload endpoint by using path traversal characters. This vulnerability is associated with program files PlatformReplicationManager.Java. This issue affects YugabyteDB Anywhere: from 2.0.0.0 through 2.13.0.0
CVE-2023-0574 1 Yugabyte 1 Yugabytedb Managed 2024-08-02 6.8 Medium
Server-Side Request Forgery (SSRF), Improperly Controlled Modification of Dynamically-Determined Object Attributes, Improper Restriction of Excessive Authentication Attempts vulnerability in YugaByte, Inc. Yugabyte Managed allows Accessing Functionality Not Properly Constrained by ACLs, Communication Channel Manipulation, Authentication Abuse.This issue affects Yugabyte Managed: from 2.0.0.0 through 2.13.0.0