Lucene search

K

Syncope Security Vulnerabilities

cve
cve

CVE-2020-11977

In Apache Syncope 2.1.X releases prior to 2.1.7, when the Flowable extension is enabled, an administrator with workflow entitlements can use Shell Service Tasks to perform malicious operations, including but not limited to file read, file write, and code...

7.2CVSS

7.1AI Score

0.001EPSS

2020-09-15 08:15 PM
71
cve
cve

CVE-2019-17557

It was found that the Apache Syncope EndUser UI login page prio to 2.0.15 and 2.1.6 reflects the successMessage parameters. By this mean, a user accessing the Enduser UI could execute javascript code from URL query...

5.4CVSS

5.6AI Score

0.001EPSS

2020-05-04 01:15 PM
46
cve
cve

CVE-2020-1959

A Server-Side Template Injection was identified in Apache Syncope prior to 2.1.6 enabling attackers to inject arbitrary Java EL expressions, leading to an unauthenticated Remote Code Execution (RCE) vulnerability. Apache Syncope uses Java Bean Validation (JSR 380) custom constraint validators....

9.8CVSS

9.8AI Score

0.002EPSS

2020-05-04 01:15 PM
42
cve
cve

CVE-2020-1961

Vulnerability to Server-Side Template Injection on Mail templates for Apache Syncope 2.0.X releases prior to 2.0.15, 2.1.X releases prior to 2.1.6, enabling attackers to inject arbitrary JEXL expressions, leading to Remote Code Execution (RCE) was...

9.8CVSS

9.8AI Score

0.001EPSS

2020-05-04 01:15 PM
50
cve
cve

CVE-2018-17186

An administrator with workflow definition entitlements can use DTD to perform malicious operations, including but not limited to file read, file write, and code...

7.2CVSS

7.1AI Score

0.001EPSS

2018-11-06 08:29 PM
47
cve
cve

CVE-2018-17184

A malicious user with enough administration entitlements can inject html-like elements containing JavaScript statements into Connector names, Report names, AnyTypeClass keys and Policy descriptions. When another user with enough administration entitlements edits one of the Entities above via Admin....

5.4CVSS

5.5AI Score

0.001EPSS

2018-11-06 07:29 PM
47
cve
cve

CVE-2018-1322

An administrator with user search entitlements in Apache Syncope 1.2.x before 1.2.11, 2.0.x before 2.0.8, and unsupported releases 1.0.x and 1.1.x which may be also affected, can recover sensitive security values using the fiql and orderby...

4.9CVSS

5.6AI Score

0.002EPSS

2018-03-20 05:29 PM
56
cve
cve

CVE-2018-1321

An administrator with report and template entitlements in Apache Syncope 1.2.x before 1.2.11, 2.0.x before 2.0.8, and unsupported releases 1.0.x and 1.1.x which may be also affected, can use XSL Transformations (XSLT) to perform malicious operations, including but not limited to file read, file...

7.2CVSS

7AI Score

0.012EPSS

2018-03-20 05:29 PM
54
cve
cve

CVE-2014-3503

Apache Syncope 1.1.x before 1.1.8 uses weak random values to generate passwords, which makes it easier for remote attackers to guess the password via a brute force...

6.8AI Score

0.008EPSS

2014-07-11 02:55 PM
24
cve
cve

CVE-2014-0111

Apache Syncope 1.0.0 before 1.0.9 and 1.1.0 before 1.1.7 allows remote administrators to execute arbitrary Java code via vectors related to Apache Commons JEXL expressions, "derived schema definition," "user / role templates," and "account links of resource...

7.5AI Score

0.002EPSS

2014-04-17 02:55 PM
17