Lucene search

K

Sling Security Vulnerabilities

cve
cve

CVE-2013-4390

Open redirect vulnerability in the AbstractAuthenticationFormServlet in the Auth Core (org.apache.sling.auth.core) bundle before 1.1.4 in Apache Sling allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the resource parameter, related to "a cus...

6.8AI Score

0.003EPSS

2013-10-24 03:48 AM
26
cve
cve

CVE-2016-0956

The Servlets Post component 2.3.6 in Apache Sling, as used in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0, allows remote attackers to obtain sensitive information via unspecified vectors.

7.5CVSS

7AI Score

0.029EPSS

2016-02-10 08:59 PM
70
cve
cve

CVE-2016-5394

In the XSS Protection API module before 1.0.12 in Apache Sling, the encoding done by the XSSAPI.encodeForJSString() method is not restrictive enough and for some input patterns allows script tags to pass through unencoded, leading to potential XSS vulnerabilities.

6.1CVSS

6AI Score

0.001EPSS

2017-07-19 03:29 PM
39
cve
cve

CVE-2016-6798

In the XSS Protection API module before 1.0.12 in Apache Sling, the method XSS.getValidXML() uses an insecure SAX parser to validate the input string, which allows for XXE attacks in all scripts which use this method to validate user input, potentially allowing an attacker to read sensitive data on...

9.8CVSS

8.9AI Score

0.001EPSS

2017-07-19 03:29 PM
60
cve
cve

CVE-2022-45064

The SlingRequestDispatcher doesn't correctly implement the RequestDispatcher API resulting in a generic type of include-based cross-site scripting issues on the Apache Sling level. The vulnerability is exploitable by an attacker that is able to include a resource with specific content-type and cont...

9CVSS

8.8AI Score

0.002EPSS

2023-04-13 11:15 AM
28