Lucene search

K

Shibboleth; Opensaml Java Security Vulnerabilities

osv
osv

Improper Restriction of XML External Entity Reference in org.cyclonedx:cyclonedx-core-java

Impact Before deserializing CycloneDX Bill of Materials in XML format, cyclonedx-core-java leverages XPath expressions to determine the schema version of the BOM. The DocumentBuilderFactory used to evaluate XPath expressions was not configured securely, making the library vulnerable to XML...

7.5CVSS

7.3AI Score

0.0005EPSS

2024-06-24 08:44 PM
1
veracode
veracode

Improper Input Validation

openjdk is vulnerable to Improper input validation. An unauthenticated attacker with network access can perform unauthorized updates, inserts, or deletions on the system using multiple...

3.7CVSS

7AI Score

0.001EPSS

2023-10-02 07:13 PM
14
osv
osv

CVE-2023-5072

Denial of Service in JSON-Java versions up to and including 20230618. A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being...

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-12 05:15 PM
12
osv
osv

CVE-2022-40151

Those using Xstream to seralize XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service...

7.5CVSS

9.1AI Score

0.008EPSS

2022-09-16 10:15 AM
12
osv
osv

CVE-2023-20860

Spring Framework running version 6.0.0 - 6.0.6 or 5.3.0 - 5.3.25 using "**" as a pattern in Spring Security configuration with the mvcRequestMatcher creates a mismatch in pattern matching between Spring Security and Spring MVC, and the potential for a security...

7.5CVSS

7.8AI Score

0.001EPSS

2023-03-27 10:15 PM
8
osv
osv

CVE-2024-22262

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL...

8.1CVSS

5.8AI Score

0.0004EPSS

2024-04-16 06:15 AM
3
osv
osv

CVE-2024-22259

Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF...

8.1CVSS

5.8AI Score

0.0004EPSS

2024-03-16 05:15 AM
github
github

Improper Restriction of XML External Entity Reference in org.cyclonedx:cyclonedx-core-java

Impact Before deserializing CycloneDX Bill of Materials in XML format, cyclonedx-core-java leverages XPath expressions to determine the schema version of the BOM. The DocumentBuilderFactory used to evaluate XPath expressions was not configured securely, making the library vulnerable to XML...

7.5CVSS

7AI Score

0.0005EPSS

2024-06-24 08:44 PM
5
osv
osv

CVE-2023-20863

In spring framework versions prior to 5.2.24 release+ ,5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS)...

6.5CVSS

6.7AI Score

0.003EPSS

2023-04-13 08:15 PM
11
osv
osv

CVE-2023-20861

In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS)...

6.5CVSS

7AI Score

0.001EPSS

2023-03-23 09:15 PM
9
osv
osv

CVE-2024-22243

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL...

8.1CVSS

5.8AI Score

0.0004EPSS

2024-02-23 05:15 AM
1
veracode
veracode

Sql Injection

org.postgresql, postgresql is vulnerable to Sql Injection. The vulnerability is caused due to not escaping user provided literal parameter values in SQL query when using configuration option PreferQueryMode=SIMPLE. An attacker can exploit this vulnerability to inject SQL to alter the query by...

10CVSS

7.8AI Score

0.001EPSS

2024-02-20 07:34 AM
17
veracode
veracode

Path Traversal

ai.djl,api is vulnerable to Path Traversal. The vulnerability is due to absolute path archived artifacts, allowing attackers to insert archived files directly into the system and overwrite system...

10CVSS

6.7AI Score

0.0004EPSS

2024-06-19 05:58 AM
2
osv
osv

CVE-2022-37734

graphql-java before19.0 is vulnerable to Denial of Service. An attacker can send a malicious GraphQL query that consumes CPU resources. The fixed versions are 19.0 and later, 18.3, and 17.4, and...

7.5CVSS

7.4AI Score

0.002EPSS

2022-09-12 02:15 PM
5
osv
osv

CVE-2023-28867

In GraphQL Java (aka graphql-java) before 20.1, an attacker can send a crafted GraphQL query that causes stack consumption. The fixed versions are 20.1, 19.4, 18.4, 17.5, and...

7.5CVSS

7.6AI Score

0.001EPSS

2023-03-27 01:15 AM
7
osv
osv

CVE-2023-36480

The Aerospike Java client is a Java application that implements a network protocol to communicate with an Aerospike server. Prior to versions 7.0.0, 6.2.0, 5.2.0, and 4.5.0 some of the messages received from the server contain Java objects that the client deserializes when it encounters them...

9.8CVSS

7.8AI Score

0.002EPSS

2023-08-04 03:15 PM
5
veracode
veracode

Stack Overflow

Ion Java is vulnerable to Stack Overflow. The vulnerability is due to improper validation while deserializing Ion text encoded data, or deserializing Ion text or binary encoded data into an IonValue model. This issue can be exploited by an attacker via crafted malicious Ion data, resulting in...

7.5CVSS

6.8AI Score

0.0005EPSS

2024-01-04 07:31 AM
22
osv
osv

CVE-2024-23680

AWS Encryption SDK for Java versions 2.0.0 to 2.2.0 and less than 1.9.0 incorrectly validates some invalid ECDSA...

5.3CVSS

5.3AI Score

0.001EPSS

2024-01-19 09:15 PM
6
osv
osv

CVE-2023-44483

All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled. Users are recommended to...

6.5CVSS

7.1AI Score

0.001EPSS

2023-10-20 10:15 AM
6
ubuntu
ubuntu

Hibernate vulnerability

Releases Ubuntu 20.04 LTS Ubuntu 18.04 ESM Ubuntu 16.04 ESM Packages libhibernate3-java - Relational Persistence for Idiomatic Java Details It was discovered that Hibernate incorrectly handled certain inputs with unsanitized literals. If a user or an automated system were tricked into opening...

7.5AI Score

2024-06-24 12:00 AM
1
ubuntu
ubuntu

H2 vulnerabilities

Releases Ubuntu 18.04 ESM Ubuntu 16.04 ESM Packages h2database - H2 Database Engine Details It was discovered that H2 was vulnerable to deserialization of untrusted data. An attacker could possibly use this issue to execute arbitrary code. (CVE-2021-42392) It was discovered that H2 incorrectly...

9.8CVSS

8.1AI Score

0.518EPSS

2024-06-13 12:00 AM
1
wolfi
wolfi

CVE-2023-1732 vulnerabilities

Vulnerabilities for packages: pulumi-language-java,...

8.2CVSS

6.8AI Score

0.001EPSS

2024-07-01 09:08 AM
28
wolfi
wolfi

GHSA-5MG8-W23W-74H3 vulnerabilities

Vulnerabilities for packages: trino, maven, spdx-tools-java,...

7.5AI Score

2024-07-01 09:08 AM
11
wolfi
wolfi

GHSA-2Q89-485C-9J2X vulnerabilities

Vulnerabilities for packages: pulumi-language-java,...

7.5AI Score

2024-07-01 09:08 AM
12
wolfi
wolfi

CVE-2020-8908 vulnerabilities

Vulnerabilities for packages: trino, maven, spdx-tools-java,...

3.3CVSS

6.5AI Score

0.001EPSS

2024-07-01 09:08 AM
15
wolfi
wolfi

GHSA-7G45-4RM6-3MM3 vulnerabilities

Vulnerabilities for packages: trino, maven, spdx-tools-java,...

7.5AI Score

2024-07-01 09:08 AM
7
wolfi
wolfi

CVE-2023-2976 vulnerabilities

Vulnerabilities for packages: trino, maven, spdx-tools-java,...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-07-01 09:08 AM
32
ibm
ibm

Security Bulletin: CVE-2024-3933 affects IBM® SDK, Java™ Technology Edition

Summary CVE-2024-3933 affects IBM SDK, Java Technology Edition. An update has been released to address the vulnerability. Vulnerability Details ** CVEID: CVE-2024-3933 DESCRIPTION: **Eclipse Openj9 could allow a local authenticated attacker to bypass security restrictions, caused by the failure...

5.3CVSS

6.4AI Score

0.0004EPSS

2024-05-30 01:50 PM
13
amazon
amazon

Important: R

Issue Overview: Deserialization of untrusted data can occur in the R statistical programming language, on any version starting at 1.4.0 up to and not including 4.4.0, enabling a maliciously crafted RDS (R Data Serialization) formatted file or R package to run arbitrary code on an end user's system....

8.8CVSS

7.4AI Score

0.0004EPSS

2024-06-19 06:46 PM
2
alpinelinux
alpinelinux

CVE-2024-1597

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string....

10CVSS

9.8AI Score

0.001EPSS

2024-02-19 01:15 PM
7
wolfi
wolfi

CVE-2024-26308 vulnerabilities

Vulnerabilities for packages: gradle, trino, neo4j, jenkins, dependency-track, wavefront-proxy, opensearch,...

5.5CVSS

7AI Score

0.001EPSS

2024-07-01 09:08 AM
25
wolfi
wolfi

CVE-2024-25710 vulnerabilities

Vulnerabilities for packages: gradle, trino, neo4j, jenkins, dependency-track, wavefront-proxy, opensearch,...

8.1CVSS

7AI Score

0.001EPSS

2024-07-01 09:08 AM
96
wolfi
wolfi

GHSA-4265-CCF5-PHJ5 vulnerabilities

Vulnerabilities for packages: gradle, trino, neo4j, jenkins, dependency-track, wavefront-proxy, opensearch,...

7.5AI Score

2024-07-01 09:08 AM
98
wolfi
wolfi

GHSA-4G9R-VXHX-9PGX vulnerabilities

Vulnerabilities for packages: gradle, trino, neo4j, jenkins, dependency-track, wavefront-proxy, opensearch,...

7.5AI Score

2024-07-01 09:08 AM
6
osv
osv

CVE-2024-23689

Exposure of sensitive information in exceptions in ClichHouse's clickhouse-r2dbc, com.clickhouse:clickhouse-jdbc, and com.clickhouse:clickhouse-client versions less than 0.4.6 allows unauthorized users to gain access to client certificate passwords via client exception logs. This occurs when...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-19 09:15 PM
2
osv
osv

libhibernate3-java vulnerability

It was discovered that Hibernate incorrectly handled certain inputs with unsanitized literals. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to obtain sensitive...

7.4CVSS

7.3AI Score

0.004EPSS

2024-06-24 10:08 AM
3
osv
osv

CVE-2023-34453

snappy-java is a fast compressor/decompressor for Java. Due to unchecked multiplications, an integer overflow may occur in versions prior to 1.1.10.1, causing a fatal error. The function shuffle(int[] input) in the file BitShuffle.java receives an array of integers and applies a bit shuffle on it.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-15 05:15 PM
8
osv
osv

CVE-2023-34455

snappy-java is a fast compressor/decompressor for Java. Due to use of an unchecked chunk length, an unrecoverable fatal error can occur in versions prior to 1.1.10.1. The code in the function hasNextChunk in the fileSnappyInputStream.java checks if a given stream has more chunks to read. It does...

7.5CVSS

7AI Score

0.001EPSS

2023-06-15 06:15 PM
4
osv
osv

CVE-2023-43642

snappy-java is a Java port of the snappy, a fast C++ compresser/decompresser developed by Google. The SnappyInputStream was found to be vulnerable to Denial of Service (DoS) attacks when decompressing data with a too large chunk size. Due to missing upper bound check on chunk length, an...

7.5CVSS

7AI Score

0.0005EPSS

2023-09-25 08:15 PM
7
osv
osv

CVE-2023-46120

The RabbitMQ Java client library allows Java and JVM-based applications to connect to and interact with RabbitMQ nodes. maxBodyLebgth was not used when receiving Message objects. Attackers could send a very large Message causing a memory overflow and triggering an OOM Error. Users of RabbitMQ may.....

7.5CVSS

7.2AI Score

0.002EPSS

2023-10-25 06:17 PM
11
osv
osv

CVE-2023-34454

snappy-java is a fast compressor/decompressor for Java. Due to unchecked multiplications, an integer overflow may occur in versions prior to 1.1.10.1, causing an unrecoverable fatal error. The function compress(char[] input) in the file Snappy.java receives an array of characters and compresses...

7.5CVSS

7.3AI Score

0.001EPSS

2023-06-15 05:15 PM
6
osv
osv

CVE-2023-33201

Bouncy Castle For Java before 1.74 is affected by an LDAP injection vulnerability. The vulnerability only affects applications that use an LDAP CertStore from Bouncy Castle to validate X.509 certificates. During the certificate validation process, Bouncy Castle inserts the certificate's Subject...

5.3CVSS

7.3AI Score

0.001EPSS

2023-07-05 03:15 AM
6
osv
osv

CVE-2023-33202

Bouncy Castle for Java before 1.73 contains a potential Denial of Service (DoS) issue within the Bouncy Castle org.bouncycastle.openssl.PEMParser class. This class parses OpenSSL PEM encoded streams containing X.509 certificates, PKCS8 encoded keys, and PKCS7 objects. Parsing a file that has...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-23 04:15 PM
7
osv
osv

CVE-2022-25867

The package io.socket:socket.io-client before 2.0.1 are vulnerable to NULL Pointer Dereference when parsing a packet with with invalid payload...

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-02 02:15 PM
7
osv
osv

CVE-2022-45688

A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-13 03:15 PM
13
osv
osv

CVE-2022-31159

The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the downloadDirectory method in the AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the...

7.9CVSS

9.3AI Score

0.001EPSS

2022-07-15 06:15 PM
9
osv
osv

CVE-2023-32787

The OPC UA Legacy Java Stack before 6f176f2 enables an attacker to block OPC UA server applications via uncontrolled resource consumption so that they can no longer serve client...

7.5CVSS

7.1AI Score

0.002EPSS

2023-05-15 03:15 PM
2
osv
osv

CVE-2022-24913

Versions of the package com.fasterxml.util:java-merge-sort before 1.1.0 are vulnerable to Insecure Temporary File in the StdTempFileProvider() function in StdTempFileProvider.java, which uses the permissive File.createTempFile() function, exposing temporary file...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-01-12 05:15 AM
3
osv
osv

CVE-2024-24569

The Pixee Java Code Security Toolkit is a set of security APIs meant to help secure Java code. ZipSecurity#isBelowCurrentDirectory is vulnerable to a partial-path traversal bypass. To be vulnerable to the bypass, the application must use toolkit version <=1.1.1, use ZipSecurity as a guard agains...

5.4CVSS

7AI Score

0.001EPSS

2024-02-01 07:15 PM
7
rocky
rocky

tzdata bug fix and enhancement update

An update is available for tzdata. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 8.10....

6.8AI Score

2024-06-14 01:59 PM
2
Total number of security vulnerabilities55154