Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Sling Api
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-32549 1 Apache 2 Sling Api, Sling Commons Log 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Apache Sling Commons Log <= 5.4.0 and Apache Sling API <= 2.25.0 are vulnerable to log injection. The ability to forge logs may allow an attacker to cover tracks by injecting fake logs and potentially corrupt log files.
CVE-2015-2944 1 Apache 2 Sling Api, Sling Servlets Post 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/post/HtmlResponse.