Lucene search

K

Open Policy Agent Security Vulnerabilities - May

cve
cve

CVE-2022-23628

OPA is an open source, general-purpose policy engine. Under certain conditions, pretty-printing an abstract syntax tree (AST) that contains synthetic nodes could change the logic of some statements by reordering array literals. Example of policies impacted are those that parse and compare web paths...

6.3CVSS

5.1AI Score

0.001EPSS

2022-02-09 10:15 PM
143
cve
cve

CVE-2022-28946

An issue in the component ast/parser.go of Open Policy Agent v0.39.0 causes the application to incorrectly interpret every expression, causing a Denial of Service (DoS) via triggering out-of-range memory access.

7.5CVSS

7.3AI Score

0.001EPSS

2022-05-19 07:15 PM
58
4
cve
cve

CVE-2022-33082

An issue in the AST parser (ast/compile.go) of Open Policy Agent v0.10.2 allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.1AI Score

0.001EPSS

2022-06-30 10:15 PM
59
6
cve
cve

CVE-2022-36085

Open Policy Agent (OPA) is an open source, general-purpose policy engine. The Rego compiler provides a (deprecated) WithUnsafeBuiltins function, which allows users to provide a set of built-in functions that should be deemed unsafe β€” and as such rejected β€” by the compiler if encountered in the poli...

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-08 02:15 PM
244
2
cve
cve

CVE-2024-8260

A SMB force-authentication vulnerability exists in all versions of OPA for Windows prior to v0.68.0. The vulnerability exists because of improper input validation, allowing a user to pass an arbitrary SMB share instead of a Rego file as an argument to OPA CLI or to one of the OPA Go library’s funct...

7.3CVSS

7.2AI Score

0.0004EPSS

2024-08-30 01:15 PM
27