Lucene search

K

Sling Api Security Vulnerabilities

cve
cve

CVE-2022-45064

The SlingRequestDispatcher doesn't correctly implement the RequestDispatcher API resulting in a generic type of include-based cross-site scripting issues on the Apache Sling level. The vulnerability is exploitable by an attacker that is able to include a resource with specific content-type and...

9CVSS

8.8AI Score

0.002EPSS

2023-04-13 11:15 AM
25
cve
cve

CVE-2022-32549

Apache Sling Commons Log <= 5.4.0 and Apache Sling API <= 2.25.0 are vulnerable to log injection. The ability to forge logs may allow an attacker to cover tracks by injecting fake logs and potentially corrupt log...

5.3CVSS

5.3AI Score

0.002EPSS

2022-06-22 03:15 PM
456
11
cve
cve

CVE-2021-44549

Apache Sling Commons Messaging Mail provides a simple layer on top of JavaMail/Jakarta Mail for OSGi to send mails via SMTPS. To reduce the risk of "man in the middle" attacks additional server identity checks must be performed when accessing mail servers. For compatibility reasons these...

7.4CVSS

7.2AI Score

0.001EPSS

2021-12-14 04:15 PM
44
cve
cve

CVE-2017-15717

A flaw in the way URLs are escaped and encoded in the org.apache.sling.xss.impl.XSSAPIImpl#getValidHref and org.apache.sling.xss.impl.XSSFilterImpl#isValidHref allows special crafted URLs to pass as valid, although they carry XSS payloads. The affected versions are Apache Sling XSS Protection API.....

6.1CVSS

5.8AI Score

0.002EPSS

2018-01-10 02:29 PM
44
cve
cve

CVE-2016-6798

In the XSS Protection API module before 1.0.12 in Apache Sling, the method XSS.getValidXML() uses an insecure SAX parser to validate the input string, which allows for XXE attacks in all scripts which use this method to validate user input, potentially allowing an attacker to read sensitive data...

9.8CVSS

8.9AI Score

0.001EPSS

2017-07-19 03:29 PM
43
cve
cve

CVE-2016-5394

In the XSS Protection API module before 1.0.12 in Apache Sling, the encoding done by the XSSAPI.encodeForJSString() method is not restrictive enough and for some input patterns allows script tags to pass through unencoded, leading to potential XSS...

6.1CVSS

6AI Score

0.001EPSS

2017-07-19 03:29 PM
36
cve
cve

CVE-2015-2944

Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2)...

5.8AI Score

0.003EPSS

2015-06-02 02:59 PM
37