Lucene search

K

Sonatype Security Vulnerabilities

cve
cve

CVE-2024-4956

Path Traversal in Sonatype Nexus Repository 3 allows an unauthenticated attacker to read system files. Fixed in version...

7.5CVSS

6.4AI Score

0.013EPSS

2024-05-16 04:15 PM
50
cve
cve

CVE-2024-1142

Path Traversal in Sonatype IQ Server from version 143 allows remote authenticated attackers to overwrite or delete files via a specially crafted request. Version 171 fixes this...

5.4CVSS

6.4AI Score

0.0004EPSS

2024-03-21 02:51 AM
9
cve
cve

CVE-2017-17717

Sonatype Nexus Repository Manager through 2.14.5 has weak password encryption with a hardcoded CMMDwoV value in the LDAP integration...

9.8CVSS

9.5AI Score

0.001EPSS

2022-10-03 04:23 PM
38
cve
cve

CVE-2022-27907

Sonatype Nexus Repository Manager 3.x before 3.38.0 allows...

4.3CVSS

4.7AI Score

0.001EPSS

2022-03-30 04:15 PM
148
cve
cve

CVE-2021-43961

Sonatype Nexus Repository Manager 3.36.0 allows HTML...

4.3CVSS

4.6AI Score

0.001EPSS

2022-03-17 10:15 PM
77
cve
cve

CVE-2021-43293

Sonatype Nexus Repository Manager 3.x before 3.36.0 allows a remote authenticated attacker to potentially perform network enumeration via Server Side Request Forgery...

4.3CVSS

4.4AI Score

0.001EPSS

2021-11-04 06:15 PM
20
cve
cve

CVE-2021-42568

Sonatype Nexus Repository Manager 3.x through 3.35.0 allows attackers to access the SSL Certificates Loading function via a low-privileged...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-02 01:15 PM
22
cve
cve

CVE-2021-40143

Sonatype Nexus Repository 3.x through 3.33.1-01 is vulnerable to an HTTP header injection. By sending a crafted HTTP request, a remote attacker may disclose sensitive information or request external resources from a vulnerable...

8.2CVSS

8.1AI Score

0.003EPSS

2021-09-07 08:15 PM
54
cve
cve

CVE-2021-37152

Multiple XSS issues exist in Sonatype Nexus Repository Manager 3 before 3.33.0. An authenticated attacker with the ability to add HTML files to a repository could redirect users to Nexus Repository Manager’s pages with code...

5.4CVSS

5.1AI Score

0.002EPSS

2021-08-10 02:15 PM
25
4
cve
cve

CVE-2021-34553

Sonatype Nexus Repository Manager 3.x before 3.31.0 allows a remote authenticated attacker to get a list of blob files and read the content of a blob file (via a GET request) without having been granted...

4.3CVSS

4.3AI Score

0.001EPSS

2021-06-18 12:15 AM
49
3
cve
cve

CVE-2021-29159

A cross-site scripting (XSS) vulnerability has been discovered in Nexus Repository Manager 3.x before 3.30.1. An attacker with a local account can create entities with crafted properties that, when viewed by an administrator, can execute arbitrary JavaScript in the context of the NXRM...

6.1CVSS

6AI Score

0.001EPSS

2021-04-28 02:15 PM
17
4
cve
cve

CVE-2021-30635

Sonatype Nexus Repository Manager 3.x before 3.30.1 allows a remote attacker to get a list of files and directories that exist in a UI-related folder via directory traversal (no customer-specific data is...

5.3CVSS

5.2AI Score

0.002EPSS

2021-04-27 03:15 AM
19
4
cve
cve

CVE-2021-29158

Sonatype Nexus Repository Manager 3 Pro up to and including 3.30.0 has Incorrect Access...

4.9CVSS

5.2AI Score

0.001EPSS

2021-04-23 09:15 PM
18
4
cve
cve

CVE-2020-29436

Sonatype Nexus Repository Manager 3.x before 3.29.0 allows a user with admin privileges to configure the system to gain access to content outside of NXRM via an XXE vulnerability. Fixed in version...

6.5CVSS

6.5AI Score

0.001EPSS

2020-12-17 02:15 AM
37
4
cve
cve

CVE-2020-15012

A Directory Traversal issue was discovered in Sonatype Nexus Repository Manager 2.x before 2.14.19. A user that requests a crafted path can traverse up the file system to get access to content on disk (that the user running nxrm also has access...

8.6CVSS

8.3AI Score

0.002EPSS

2020-10-12 09:15 PM
45
cve
cve

CVE-2020-24622

In Sonatype Nexus Repository 3.26.1, an S3 secret key can be exposed by an admin...

4.9CVSS

5.2AI Score

0.001EPSS

2020-08-25 07:15 PM
27
cve
cve

CVE-2020-15868

Sonatype Nexus Repository Manager OSS/Pro before 3.26.0 has Incorrect Access...

7.5CVSS

7.5AI Score

0.002EPSS

2020-08-12 10:15 PM
37
cve
cve

CVE-2020-15870

Sonatype Nexus Repository Manager OSS/Pro versions before 3.25.1 allow XSS (Issue 2 of...

6.1CVSS

6AI Score

0.001EPSS

2020-07-31 08:15 PM
23
cve
cve

CVE-2020-15869

Sonatype Nexus Repository Manager OSS/Pro versions before 3.25.1 allow XSS (issue 1 of...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-31 08:15 PM
24
cve
cve

CVE-2020-15871

Sonatype Nexus Repository Manager OSS/Pro version before 3.25.1 allows Remote Code...

8.8CVSS

8.9AI Score

0.022EPSS

2020-07-31 08:15 PM
41
cve
cve

CVE-2020-11415

An issue was discovered in Sonatype Nexus Repository Manager 2.x before 2.14.17 and 3.x before 3.22.1. Admin users can retrieve the LDAP server system username/password (as configured in nxrm) in...

4.9CVSS

5.1AI Score

0.001EPSS

2020-04-27 03:15 PM
22
cve
cve

CVE-2020-11753

An issue was discovered in Sonatype Nexus Repository Manager in versions 3.21.1 and 3.22.0. It is possible for a user with appropriate privileges to create, modify, and execute scripting tasks without use of the UI or API. NOTE: in 3.22.0, scripting is disabled by default (making this not...

8.8CVSS

8.4AI Score

0.001EPSS

2020-04-20 07:15 PM
27
2
cve
cve

CVE-2020-11444

Sonatype Nexus Repository Manager 3.x up to and including 3.21.2 has Incorrect Access...

8.8CVSS

8.7AI Score

0.001EPSS

2020-04-02 06:15 PM
127
2
cve
cve

CVE-2020-10203

Sonatype Nexus Repository before 3.21.2 allows...

4.8CVSS

5.1AI Score

0.002EPSS

2020-04-01 07:15 PM
49
cve
cve

CVE-2020-10204

Sonatype Nexus Repository before 3.21.2 allows Remote Code...

7.2CVSS

7.2AI Score

0.016EPSS

2020-04-01 07:15 PM
143
In Wild
2
cve
cve

CVE-2020-10199

Sonatype Nexus Repository before 3.21.2 allows JavaEL Injection (issue 1 of...

8.8CVSS

8.6AI Score

0.973EPSS

2020-04-01 07:15 PM
1085
In Wild
2
cve
cve

CVE-2019-15588

There is an OS Command Injection in Nexus Repository Manager <= 2.14.14 (bypass CVE-2019-5475) that could allow an attacker a Remote Code Execution (RCE). All instances using CommandLineExecutor.java with user-supplied data is vulnerable, such as the Yum Configuration...

7.2CVSS

8AI Score

0.008EPSS

2019-11-01 03:15 PM
95
cve
cve

CVE-2019-16530

Sonatype Nexus Repository Manager 2.x before 2.14.15 and 3.x before 3.19, and IQ Server before 72, has remote code...

7.2CVSS

7.3AI Score

0.007EPSS

2019-10-21 02:15 PM
70
cve
cve

CVE-2019-15893

Sonatype Nexus Repository Manager 2.x before 2.14.15 allows Remote Code...

7.2CVSS

7.1AI Score

0.006EPSS

2019-10-16 02:15 PM
32
cve
cve

CVE-2019-5475

The Nexus Yum Repository Plugin in v2 is vulnerable to Remote Code Execution when instances using CommandLineExecutor.java are supplied vulnerable data, such as the Yum Configuration...

8.8CVSS

7.7AI Score

0.008EPSS

2019-09-03 08:15 PM
157
1
cve
cve

CVE-2019-14469

In Nexus Repository Manager before 3.18.0, users with elevated privileges can create stored...

5.4CVSS

5.4AI Score

0.001EPSS

2019-08-22 06:15 PM
19
cve
cve

CVE-2019-9630

Sonatype Nexus Repository Manager before 3.17.0 has a weak default of giving any unauthenticated user read permissions on the repository files and...

7.5CVSS

7.5AI Score

0.002EPSS

2019-07-08 07:15 PM
55
cve
cve

CVE-2019-9629

Sonatype Nexus Repository Manager before 3.17.0 establishes a default administrator user with weak defaults (fixed...

9.8CVSS

9.3AI Score

0.003EPSS

2019-07-08 07:15 PM
48
cve
cve

CVE-2019-11629

Sonatype Nexus Repository Manager 2.x before 2.14.13 allows...

6.1CVSS

6.2AI Score

0.001EPSS

2019-05-07 06:29 PM
20
cve
cve

CVE-2019-7238

Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access...

9.8CVSS

9.1AI Score

0.974EPSS

2019-03-21 05:29 PM
986
In Wild
9
cve
cve

CVE-2018-16620

Sonatype Nexus Repository Manager before 3.14 has Incorrect Access...

7.5CVSS

7.5AI Score

0.002EPSS

2018-11-15 08:29 PM
25
cve
cve

CVE-2018-16621

Sonatype Nexus Repository Manager before 3.14 allows Java Expression Language...

7.2CVSS

6.9AI Score

0.001EPSS

2018-11-15 08:29 PM
33
2
cve
cve

CVE-2018-16619

Sonatype Nexus Repository Manager before 3.14 allows...

6.1CVSS

6.2AI Score

0.001EPSS

2018-11-15 08:29 PM
21
cve
cve

CVE-2018-12100

Sonatype Nexus Repository Manager versions 3.x before 3.12.0 has XSS in multiple areas in the Administration...

4.8CVSS

4.8AI Score

0.001EPSS

2018-06-11 11:29 AM
21
cve
cve

CVE-2018-5307

Multiple cross-site scripting (XSS) vulnerabilities in Sonatype Nexus Repository Manager (aka NXRM) 2.x before 2.14.6 allow remote attackers to inject arbitrary web script or HTML via (1) the repoId or (2) format parameter to service/siesta/healthcheck/healthCheckFileDetail/.../index.html; (3) the....

6.1CVSS

6AI Score

0.002EPSS

2018-02-09 10:29 PM
28
cve
cve

CVE-2018-5306

Multiple cross-site scripting (XSS) vulnerabilities in Sonatype Nexus Repository Manager (aka NXRM) 3.x before 3.8 allow remote attackers to inject arbitrary web script or HTML via (1) the repoId or (2) format parameter to service/siesta/healthcheck/healthCheckFileDetail/.../index.html; (3) the...

6.1CVSS

6AI Score

0.002EPSS

2018-02-09 10:29 PM
22
cve
cve

CVE-2014-9389

Directory traversal vulnerability in Sonatype Nexus OSS and Pro before 2.11.1-01 allows remote attackers to read or write to arbitrary files via unspecified...

7AI Score

0.006EPSS

2015-01-05 08:59 PM
20
cve
cve

CVE-2014-2034

Unspecified vulnerability in Sonatype Nexus OSS and Pro 2.4.0 through 2.7.1 allows attackers to create arbitrary user accounts via unknown vectors related to "an unauthenticated execution...

6.9AI Score

0.015EPSS

2014-04-01 03:25 AM
22
cve
cve

CVE-2014-0792

Sonatype Nexus 1.x and 2.x before 2.7.1 allows remote attackers to create arbitrary objects and execute arbitrary code via unspecified vectors related to unmarshalling of unintended Object...

7.9AI Score

0.032EPSS

2014-01-17 08:55 PM
24