Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Netbeans
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17560 2 Apache, Oracle 2 Netbeans, Graalvm 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The "Apache NetBeans" autoupdate system does not validate SSL certificates and hostnames for https based downloads. This allows an attacker to intercept downloads of autoupdates and modify the download, potentially injecting malicious code. “Apache NetBeans" versions up to and including 11.2 are affected by this vulnerability.
CVE-2019-17561 2 Apache, Oracle 2 Netbeans, Graalvm 2023-12-10 5.0 MEDIUM 7.5 HIGH
The "Apache NetBeans" autoupdate system does not fully validate code signatures. An attacker could modify the downloaded nbm and include additional code. "Apache NetBeans" versions up to and including 11.2 are affected by this vulnerability.
CVE-2020-11986 1 Apache 1 Netbeans 2023-12-10 7.5 HIGH 9.8 CRITICAL
To be able to analyze gradle projects, the build scripts need to be executed. Apache NetBeans follows this pattern. This causes the code of the build script to be invoked at load time of the project. Apache NetBeans up to and including 12.0 did not request consent from the user for the analysis of the project at load time. This in turn will run potentially malicious code, from an external source, without the consent of the user.
CVE-2018-17191 1 Apache 1 Netbeans 2023-12-10 7.5 HIGH 9.8 CRITICAL
Apache NetBeans (incubating) 9.0 NetBeans Proxy Auto-Configuration (PAC) interpretation is vulnerable for remote command execution (RCE). Using the nashorn script engine the environment of the javascript execution for the Proxy Auto-Configuration leaks privileged objects, that can be used to circumvent the execution limits. If a different script engine was used, no execution limits were in place. Both vectors allow remote code execution.