Lucene search

K

Apache Jena Security Vulnerabilities

cve
cve

CVE-2023-32200

There is insufficient restrictions of called script functions in Apache Jena versions 4.8.0 and earlier. It allows a remote user to execute javascript via a SPARQL query. This issue affects Apache Jena: from 3.7.0 through...

8.8CVSS

8.6AI Score

0.002EPSS

2023-07-12 08:15 AM
14
cve
cve

CVE-2023-22665

There is insufficient checking of user queries in Apache Jena versions 4.7.0 and earlier, when invoking custom scripts. It allows a remote user to execute arbitrary javascript via a SPARQL...

5.4CVSS

6AI Score

0.002EPSS

2023-04-25 07:15 AM
24
cve
cve

CVE-2022-45136

Apache Jena SDB 3.17.0 and earlier is vulnerable to a JDBC Deserialisation attack if the attacker is able to control the JDBC URL used or cause the underlying database server to return malicious data. The mySQL JDBC driver in particular is known to be vulnerable to this class of attack. As a...

9.8CVSS

9.3AI Score

0.064EPSS

2022-11-14 04:15 PM
37
12
cve
cve

CVE-2022-28890

A vulnerability in the RDF/XML parser of Apache Jena allows an attacker to cause an external DTD to be retrieved. This issue affects Apache Jena version 4.4.0 and prior versions. Apache Jena 4.2.x and 4.3.x do not allow external...

9.8CVSS

9.2AI Score

0.029EPSS

2022-05-05 09:15 AM
73
cve
cve

CVE-2021-39239

A vulnerability in XML processing in Apache Jena, in versions up to 4.1.0, may allow an attacker to execute XML External Entities (XXE), including exposing the contents of local files to a remote...

7.5CVSS

7.3AI Score

0.003EPSS

2021-09-16 03:15 PM
77
cve
cve

CVE-2021-33192

A vulnerability in the HTML pages of Apache Jena Fuseki allows an attacker to execute arbitrary javascript on certain page views. This issue affects Apache Jena Fuseki from version 2.0.0 to version 4.0.0...

6.1CVSS

6.5AI Score

0.003EPSS

2021-07-05 10:15 AM
59