Lucene search

K

Dubbo Security Vulnerabilities

cve
cve

CVE-2023-46279

Deserialization of Untrusted Data vulnerability in Apache Dubbo.This issue only affects Apache Dubbo 3.1.5. Users are recommended to upgrade to the latest version, which fixes the...

9.8CVSS

7.3AI Score

0.05EPSS

2023-12-15 09:15 AM
19
cve
cve

CVE-2023-29234

A deserialization vulnerability existed when decode a malicious package.This issue affects Apache Dubbo: from 3.1.0 through 3.1.10, from 3.2.0 through 3.2.4. Users are recommended to upgrade to the latest version, which fixes the...

9.8CVSS

7.4AI Score

0.069EPSS

2023-12-15 09:15 AM
17
cve
cve

CVE-2023-23638

A deserialization vulnerability existed when dubbo generic invoke, which could lead to malicious code execution. This issue affects Apache Dubbo 2.7.x version 2.7.21 and prior versions; Apache Dubbo 3.0.x version 3.0.13 and prior versions; Apache Dubbo 3.1.x version 3.1.5 and prior...

9.8CVSS

9.5AI Score

0.015EPSS

2023-03-08 11:15 AM
89
cve
cve

CVE-2021-32824

Apache Dubbo is a java based, open source RPC framework. Versions prior to 2.6.10 and 2.7.10 are vulnerable to pre-auth remote code execution via arbitrary bean manipulation in the Telnet handler. The Dubbo main service port can be used to access a Telnet Handler which offers some basic methods to....

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-03 06:15 PM
31
cve
cve

CVE-2022-39198

A deserialization vulnerability existed in dubbo hessian-lite 3.2.12 and its earlier versions, which could lead to malicious code execution. This issue affects Apache Dubbo 2.7.x version 2.7.17 and prior versions; Apache Dubbo 3.0.x version 3.0.11 and prior versions; Apache Dubbo 3.1.x version...

9.8CVSS

9.5AI Score

0.011EPSS

2022-10-18 07:15 PM
45
4
cve
cve

CVE-2022-24969

bypass CVE-2021-25640 > In Apache Dubbo prior to 2.6.12 and 2.7.15, the usage of parseURL method will lead to the bypass of the white host check which can cause open redirect or SSRF...

6.1CVSS

6AI Score

0.001EPSS

2022-06-09 04:15 PM
52
6
cve
cve

CVE-2021-43297

A deserialization vulnerability existed in dubbo hessian-lite 3.2.11 and its earlier versions, which could lead to malicious code execution. Most Dubbo users use Hessian2 as the default serialization/deserialization protocol, during Hessian catch unexpected exceptions, Hessian will log out some...

9.8CVSS

9.6AI Score

0.008EPSS

2022-01-10 04:15 PM
66
cve
cve

CVE-2021-36161

Some component in Dubbo will try to print the formated string of the input arguments, which will possibly cause RCE for a maliciously customized bean with special toString method. In the latest version, we fix the toString call in timeout, cache and some other places. Fixed in Apache Dubbo...

9.8CVSS

9.3AI Score

0.03EPSS

2021-09-09 08:15 AM
52
cve
cve

CVE-2021-37579

The Dubbo Provider will check the incoming request and the corresponding serialization type of this request meet the configuration set by the server. But there's an exception that the attacker can use to skip the security check (when enabled) and reaching a deserialization operation with native...

9.8CVSS

9.4AI Score

0.53EPSS

2021-09-09 08:15 AM
49
cve
cve

CVE-2021-36162

Apache Dubbo supports various rules to support configuration override or traffic routing (called routing in Dubbo). These rules are loaded into the configuration center (eg: Zookeeper, Nacos, ...) and retrieved by the customers when making a request in order to find the right endpoint. When...

8.8CVSS

8.6AI Score

0.002EPSS

2021-09-07 10:15 AM
54
cve
cve

CVE-2021-36163

In Apache Dubbo, users may choose to use the Hessian protocol. The Hessian protocol is implemented on top of HTTP and passes the body of a POST request directly to a HessianSkeleton: New HessianSkeleton are created without any configuration of the serialization factory and therefore without...

9.8CVSS

9.2AI Score

0.256EPSS

2021-09-07 10:15 AM
49
cve
cve

CVE-2021-30179

Apache Dubbo prior to 2.6.9 and 2.7.9 by default supports generic calls to arbitrary methods exposed by provider interfaces. These invocations are handled by the GenericFilter which will find the service and method specified in the first arguments of the invocation and use the Java Reflection API.....

9.8CVSS

9.4AI Score

0.015EPSS

2021-06-01 02:15 PM
46
11
cve
cve

CVE-2021-25640

In Apache Dubbo prior to 2.6.9 and 2.7.9, the usage of parseURL method will lead to the bypass of white host check which can cause open redirect or SSRF...

6.1CVSS

6AI Score

0.001EPSS

2021-06-01 02:15 PM
54
5
cve
cve

CVE-2021-30181

Apache Dubbo prior to 2.6.9 and 2.7.9 supports Script routing which will enable a customer to route the request to the right server. These rules are used by the customers when making a request in order to find the right endpoint. When parsing these rules, Dubbo customers use ScriptEngine and run...

9.8CVSS

9.4AI Score

0.003EPSS

2021-06-01 02:15 PM
48
8
cve
cve

CVE-2021-25641

Each Apache Dubbo server will set a serialization id to tell the clients which serialization protocol it is working on. But for Dubbo versions before 2.7.8 or 2.6.9, an attacker can choose which serialization id the Provider will use by tampering with the byte preamble flags, aka, not following...

9.8CVSS

9.4AI Score

0.085EPSS

2021-06-01 02:15 PM
74
14
cve
cve

CVE-2021-30180

Apache Dubbo prior to 2.7.9 support Tag routing which will enable a customer to route the request to the right server. These rules are used by the customers when making a request in order to find the right endpoint. When parsing these YAML rules, Dubbo customers may enable calling arbitrary...

9.8CVSS

9.4AI Score

0.003EPSS

2021-06-01 02:15 PM
45
11
cve
cve

CVE-2020-11995

A deserialization vulnerability existed in dubbo 2.7.5 and its earlier versions, which could lead to malicious code execution. Most Dubbo users use Hessian2 as the default serialization/deserialization protool, during Hessian2 deserializing the HashMap object, some functions in the classes stored.....

9.8CVSS

9.5AI Score

0.009EPSS

2021-01-11 10:15 AM
42
2
cve
cve

CVE-2020-1948

This vulnerability can affect all Dubbo users stay on version 2.7.6 or lower. An attacker can send RPC requests with unrecognized service name or method name along with some malicious parameter payloads. When the malicious parameter is deserialized, it will execute some malicious code. More...

9.8CVSS

9.4AI Score

0.004EPSS

2020-07-14 02:15 PM
64
2
cve
cve

CVE-2019-17564

Unsafe deserialization occurs within a Dubbo application which has HTTP remoting enabled. An attacker may submit a POST request with a Java object in it to completely compromise a Provider instance of Apache Dubbo, if this instance enables HTTP. This issue affected Apache Dubbo 2.7.0 to 2.7.4,...

9.8CVSS

9.2AI Score

0.029EPSS

2020-04-01 10:15 PM
51
3