Lucene search

K

Apache Fineract Security Vulnerabilities

cve
cve

CVE-2024-23537

Improper Privilege Management vulnerability in Apache Fineract.This issue affects Apache Fineract: <1.8.5. Users are recommended to upgrade to version 1.9.0, which fixes the...

8.4CVSS

7.4AI Score

0.0004EPSS

2024-03-29 03:15 PM
27
cve
cve

CVE-2024-23538

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Fineract.This issue affects Apache Fineract: <1.8.5. Users are recommended to upgrade to version 1.8.5 or 1.9.0, which fix the...

9.9CVSS

8.2AI Score

0.0004EPSS

2024-03-29 03:15 PM
35
cve
cve

CVE-2024-23539

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Fineract.This issue affects Apache Fineract: <1.8.5. Users are recommended to upgrade to version 1.8.5 or 1.9.0, which fix the...

8.3CVSS

8.2AI Score

0.0004EPSS

2024-03-29 03:15 PM
26
cve
cve

CVE-2023-25196

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation Apache Fineract. Authorized users may be able to change or add data in certain components. This issue affects Apache Fineract: from 1.4 through...

4.3CVSS

5.2AI Score

0.001EPSS

2023-03-28 12:15 PM
29
cve
cve

CVE-2023-25195

Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache Fineract. Authorized users with limited permissions can gain access to server and may be able to use server for any outbound traffic. This issue affects Apache Fineract: from 1.4 through...

8.1CVSS

8.2AI Score

0.001EPSS

2023-03-28 12:15 PM
30
cve
cve

CVE-2023-25197

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation apache fineract. Authorized users may be able to exploit this for limited impact on components. This issue affects apache fineract: from 1.4 through...

6.3CVSS

6.7AI Score

0.001EPSS

2023-03-28 12:15 PM
27
cve
cve

CVE-2022-44635

Apache Fineract allowed an authenticated user to perform remote code execution due to a path traversal vulnerability in a file upload component of Apache Fineract, allowing an attacker to run remote code. This issue affects Apache Fineract version 1.8.0 and prior versions. We recommend users to...

8.8CVSS

8.9AI Score

0.001EPSS

2022-11-29 03:15 PM
32
4
cve
cve

CVE-2020-17514

Apache Fineract prior to 1.5.0 disables HTTPS hostname verification in ProcessorHelper in the configureClient method. Under typical deployments, a man in the middle attack could be...

7.4CVSS

7.2AI Score

0.0005EPSS

2021-05-27 12:15 PM
20
2
cve
cve

CVE-2018-11801

SQL injection vulnerability in Apache Fineract before 1.3.0 allows attackers to execute arbitrary SQL commands via a query on a m_center data related...

9.8CVSS

9.1AI Score

0.005EPSS

2019-06-11 05:29 PM
27
cve
cve

CVE-2018-11800

SQL injection vulnerability in Apache Fineract before 1.3.0 allows attackers to execute arbitrary SQL commands via a query on the GroupSummaryCounts related...

9.8CVSS

9.1AI Score

0.005EPSS

2019-06-11 05:29 PM
34
cve
cve

CVE-2018-1290

In Apache Fineract versions 1.0.0, 0.6.0-incubating, 0.5.0-incubating, 0.4.0-incubating, Using a single quotation escape with two continuous SQL parameters can cause a SQL injection. This could be done in Methods like retrieveAuditEntries of AuditsApiResource Class and retrieveCommands of...

9.8CVSS

9.6AI Score

0.001EPSS

2018-04-20 06:29 PM
20
cve
cve

CVE-2018-1289

In Apache Fineract versions 1.0.0, 0.6.0-incubating, 0.5.0-incubating, 0.4.0-incubating, the system exposes different REST end points to query domain specific entities with a Query Parameter 'orderBy' and 'sortOrder' which are appended directly with SQL statements. A hacker/user can inject/draft...

8.8CVSS

9.5AI Score

0.001EPSS

2018-04-20 06:29 PM
20
cve
cve

CVE-2018-1292

Within the 'getReportType' method in Apache Fineract 1.0.0, 0.6.0-incubating, 0.5.0-incubating, 0.4.0-incubating, a hacker could inject SQL to read/update data for which he doesn't have authorization for by way of the 'reportName'...

8.1CVSS

9.5AI Score

0.001EPSS

2018-04-20 06:29 PM
23
cve
cve

CVE-2018-1291

Apache Fineract 1.0.0, 0.6.0-incubating, 0.5.0-incubating, 0.4.0-incubating exposes different REST end points to query domain specific entities with a Query Parameter 'orderBy' which are appended directly with SQL statements. A hacker/user can inject/draft the 'orderBy' query parameter by way of...

8.1CVSS

8AI Score

0.001EPSS

2018-04-20 06:29 PM
22
cve
cve

CVE-2017-5663

In Apache Fineract 0.4.0-incubating, 0.5.0-incubating, and 0.6.0-incubating, an authenticated user with client/loan/center/staff/group read permissions is able to inject malicious SQL into SELECT queries. The 'sqlSearch' parameter on a number of endpoints is not sanitized and appended directly to.....

8.8CVSS

7.7AI Score

0.001EPSS

2017-12-14 03:29 PM
19