Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Sling
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45064 1 Apache 1 Sling 2023-12-10 N/A 9.0 CRITICAL
The SlingRequestDispatcher doesn't correctly implement the RequestDispatcher API resulting in a generic type of include-based cross-site scripting issues on the Apache Sling level. The vulnerability is exploitable by an attacker that is able to include a resource with specific content-type and control the include path (i.e. writing content). The impact of a successful attack is privilege escalation to administrative power. Please update to Apache Sling Engine >= 2.14.0 and enable the "Check Content-Type overrides" configuration option.
CVE-2016-5394 1 Apache 1 Sling 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In the XSS Protection API module before 1.0.12 in Apache Sling, the encoding done by the XSSAPI.encodeForJSString() method is not restrictive enough and for some input patterns allows script tags to pass through unencoded, leading to potential XSS vulnerabilities.
CVE-2016-6798 1 Apache 1 Sling 2023-12-10 7.5 HIGH 9.8 CRITICAL
In the XSS Protection API module before 1.0.12 in Apache Sling, the method XSS.getValidXML() uses an insecure SAX parser to validate the input string, which allows for XXE attacks in all scripts which use this method to validate user input, potentially allowing an attacker to read sensitive data on the filesystem, perform same-site-request-forgery (SSRF), port-scanning behind the firewall or DoS the application.
CVE-2016-0956 5 Adobe, Apache, Apple and 2 more 5 Experience Manager, Sling, Mac Os X and 2 more 2023-12-10 7.8 HIGH 7.5 HIGH
The Servlets Post component 2.3.6 in Apache Sling, as used in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0, allows remote attackers to obtain sensitive information via unspecified vectors.
CVE-2013-2254 1 Apache 2 Org.apache.sling.servlets.post, Sling 2023-12-10 5.0 MEDIUM N/A
The deepGetOrCreateNode function in impl/operations/AbstractCreateOperation.java in org.apache.sling.servlets.post.bundle 2.2.0 and 2.3.0 in Apache Sling does not properly handle a NULL value that returned when the session does not have permissions to the root node, which allows remote attackers to cause a denial of service (infinite loop) via unspecified vectors.
CVE-2013-4390 1 Apache 2 Sling, Sling Auth Core Component 2023-12-10 5.8 MEDIUM N/A
Open redirect vulnerability in the AbstractAuthenticationFormServlet in the Auth Core (org.apache.sling.auth.core) bundle before 1.1.4 in Apache Sling allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the resource parameter, related to "a custom login form and XSS."
CVE-2012-2138 1 Apache 2 Org.apache.sling.servlets.post, Sling 2023-12-10 5.0 MEDIUM N/A
The @CopyFrom operation in the POST servlet in the org.apache.sling.servlets.post bundle before 2.1.2 in Apache Sling does not prevent attempts to copy an ancestor node to a descendant node, which allows remote attackers to cause a denial of service (infinite loop) via a crafted HTTP request.