Lucene search

K

Sling Api Security Vulnerabilities

cve
cve

CVE-2015-2944

Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/pos...

5.8AI Score

0.003EPSS

2015-06-02 02:59 PM
38
cve
cve

CVE-2022-32549

Apache Sling Commons Log <= 5.4.0 and Apache Sling API <= 2.25.0 are vulnerable to log injection. The ability to forge logs may allow an attacker to cover tracks by injecting fake logs and potentially corrupt log files.

5.3CVSS

5.3AI Score

0.002EPSS

2022-06-22 03:15 PM
456
11