Lucene search

K

Archiva Security Vulnerabilities

cve
cve

CVE-2024-27139

** UNSUPPORTED WHEN ASSIGNED ** Incorrect Authorization vulnerability in Apache Archiva: a vulnerability in Apache Archiva allows an unauthenticated attacker to modify account data, potentially leading to account takeover. This issue affects Apache Archiva: from 2.0.0. As this project is retired,.....

7.4AI Score

0.0004EPSS

2024-03-01 04:15 PM
46
cve
cve

CVE-2024-27140

** UNSUPPORTED WHEN ASSIGNED ** Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Apache Archiva. This issue affects Apache Archiva: from 2.0.0. As this project is retired, we do not plan to release a version that fixes this issue. Users are...

7.2AI Score

0.0004EPSS

2024-03-01 04:15 PM
47
cve
cve

CVE-2024-27138

** UNSUPPORTED WHEN ASSIGNED ** Incorrect Authorization vulnerability in Apache Archiva. Apache Archiva has a setting to disable user registration, however this restriction can be bypassed. As Apache Archiva has been retired, we do not expect to release a version of Apache Archiva that fixes this.....

7.3AI Score

0.0004EPSS

2024-03-01 04:15 PM
47
cve
cve

CVE-2023-28158

Privilege escalation via stored XSS using the file upload service to upload malicious content. The issue can be exploited only by authenticated users which can create directory name to inject some XSS content and gain some privileges such admin...

5.4CVSS

5.5AI Score

0.001EPSS

2023-03-29 01:15 PM
30
cve
cve

CVE-2022-40309

Users with write permissions to a repository can delete arbitrary...

4.3CVSS

4.7AI Score

0.001EPSS

2022-11-15 01:15 PM
42
11
cve
cve

CVE-2022-40308

If anonymous read enabled, it's possible to read the database file directly without logging...

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-15 01:15 PM
44
14
cve
cve

CVE-2022-29405

In Apache Archiva, any registered user can reset password for any users. This is fixed in Archiva...

6.5CVSS

6.5AI Score

0.001EPSS

2022-05-25 08:15 AM
63
9
cve
cve

CVE-2020-9495

Apache Archiva login service before 2.2.5 is vulnerable to LDAP injection. A attacker is able to retrieve user attribute data from the connected LDAP server by providing special values to the login form. With certain characters it is possible to modify the LDAP filter used to query the LDAP users.....

5.3CVSS

5.5AI Score

0.011EPSS

2020-06-19 07:15 PM
49
cve
cve

CVE-2019-0213

In Apache Archiva before 2.2.4, it may be possible to store malicious XSS code into central configuration entries, i.e. the logo URL. The vulnerability is considered as minor risk, as only users with admin role can change the configuration, or the communication between the browser and the Archiva.....

6.5CVSS

6.2AI Score

0.003EPSS

2019-04-30 10:29 PM
50
cve
cve

CVE-2019-0214

In Apache Archiva 2.0.0 - 2.2.3, it is possible to write files to the archiva server at arbitrary locations by using the artifact upload mechanism. Existing files can be overwritten, if the archiva run user has appropriate permission on the filesystem for the target...

6.5CVSS

6.5AI Score

0.005EPSS

2019-04-30 10:29 PM
56
cve
cve

CVE-2017-5657

Several REST service endpoints of Apache Archiva are not protected against Cross Site Request Forgery (CSRF) attacks. A malicious site opened in the same browser as the archiva site, may send an HTML response that performs arbitrary actions on archiva services, with the same rights as the active...

8CVSS

8AI Score

0.001EPSS

2017-05-22 06:29 PM
39
cve
cve

CVE-2016-4469

Multiple cross-site request forgery (CSRF) vulnerabilities in Apache Archiva 1.3.9 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) add new repository proxy connectors via the token parameter to admin/addProxyConnector_commit.action, (2) new...

8.8CVSS

9.1AI Score

0.006EPSS

2016-07-28 04:59 PM
26
cve
cve

CVE-2016-5005

Cross-site scripting (XSS) vulnerability in Apache Archiva 1.3.9 and earlier allows remote authenticated administrators to inject arbitrary web script or HTML via the connector.sourceRepoId parameter to...

4.8CVSS

4.7AI Score

0.001EPSS

2016-07-28 04:59 PM
40
cve
cve

CVE-2013-2187

Cross-site scripting (XSS) vulnerability in Apache Archiva 1.2 through 1.2.2 and 1.3 before 1.3.8 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters, related to the home...

5.8AI Score

0.059EPSS

2014-04-22 02:23 PM
32
cve
cve

CVE-2011-1077

Multiple cross-site scripting (XSS) vulnerabilities in Apache Archiva 1.0 through 1.2.2, and 1.3.x before 1.3.5, allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.6AI Score

0.002EPSS

2011-06-02 08:55 PM
19
cve
cve

CVE-2011-1026

Multiple cross-site request forgery (CSRF) vulnerabilities in Apache Archiva 1.0 through 1.2.2, and 1.3.x before 1.3.5, allow remote attackers to hijack the authentication of...

7AI Score

0.002EPSS

2011-06-02 08:55 PM
22
cve
cve

CVE-2011-0533

Cross-site scripting (XSS) vulnerability in Apache Continuum 1.1 through 1.2.3.1, 1.3.6, and 1.4.0 Beta; and Archiva 1.3.0 through 1.3.3 and 1.0 through 1.22 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter, related to the autoIncludeParameters setting for the....

5.8AI Score

0.002EPSS

2011-02-17 06:00 PM
22
cve
cve

CVE-2010-3449

Cross-site request forgery (CSRF) vulnerability in Redback before 1.2.4, as used in Apache Archiva 1.0 through 1.0.3, 1.1 through 1.1.4, 1.2 through 1.2.2, and 1.3 through 1.3.1; and Apache Continuum 1.3.6, 1.4.0, and 1.1 through 1.2.3.1; allows remote attackers to hijack the authentication of...

6.9AI Score

0.015EPSS

2010-12-06 08:13 PM
24
cve
cve

CVE-2010-4408

Apache Archiva 1.0 through 1.0.3, 1.1 through 1.1.4, 1.2 through 1.2.2, and 1.3 through 1.3.1 does not require entry of the administrator's password at the time of modifying a user account, which makes it easier for context-dependent attackers to gain privileges by leveraging a (1) unattended...

6.9AI Score

0.004EPSS

2010-12-06 08:13 PM
21