Vulnerabilities (CVE)

Filtered by vendor Alpine Project Subscribe
Filtered by product Alpine
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23554 1 Alpine Project 1 Alpine 2023-12-10 N/A 5.4 MEDIUM
Alpine is a scaffolding library in Java. Alpine prior to version 1.10.4 allows Authentication Filter bypass. The AuthenticationFilter relies on the request URI to evaluate if the user is accessing the swagger endpoint. By accessing a URL with a path such as /api/foo;%2fapi%2fswagger the contains condition will hold and will return from the authentication filter without aborting the request. Note that the principal object will not be assigned and therefore the issue wont allow user impersonation. This issue has been fixed in version 1.10.4. There are no known workarounds.
CVE-2022-23553 1 Alpine Project 1 Alpine 2023-12-10 N/A 7.5 HIGH
Alpine is a scaffolding library in Java. Alpine prior to version 1.10.4 allows URL access filter bypass. This issue has been fixed in version 1.10.4. There are no known workarounds.
CVE-2021-46853 1 Alpine Project 1 Alpine 2023-12-10 N/A 5.9 MEDIUM
Alpine before 2.25 allows remote attackers to cause a denial of service (application crash) when LIST or LSUB is sent before STARTTLS.
CVE-2021-38370 1 Alpine Project 1 Alpine 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
In Alpine before 2.25, untagged responses from an IMAP server are accepted before STARTTLS.
CVE-2020-14929 3 Alpine Project, Debian, Fedoraproject 3 Alpine, Debian Linux, Fedora 2023-12-10 5.0 MEDIUM 7.5 HIGH
Alpine before 2.23 silently proceeds to use an insecure connection after a /tls is sent in certain circumstances involving PREAUTH, which is a less secure behavior than the alternative of closing the connection and letting the user decide what they would like to do.