Vulnerabilities (CVE)

Filtered by vendor Sonatype Subscribe
Total 42 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15869 1 Sonatype 1 Nexus Repository Manager 3 2023-12-10 4.3 MEDIUM 5.4 MEDIUM
Sonatype Nexus Repository Manager OSS/Pro versions before 3.25.1 allow XSS (issue 1 of 2).
CVE-2020-10204 1 Sonatype 1 Nexus 2023-12-10 9.0 HIGH 7.2 HIGH
Sonatype Nexus Repository before 3.21.2 allows Remote Code Execution.
CVE-2020-15870 1 Sonatype 1 Nexus Repository Manager 3 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Sonatype Nexus Repository Manager OSS/Pro versions before 3.25.1 allow XSS (Issue 2 of 2).
CVE-2019-15588 1 Sonatype 1 Nexus Repository Manager 2023-12-10 9.0 HIGH 7.2 HIGH
There is an OS Command Injection in Nexus Repository Manager <= 2.14.14 (bypass CVE-2019-5475) that could allow an attacker a Remote Code Execution (RCE). All instances using CommandLineExecutor.java with user-supplied data is vulnerable, such as the Yum Configuration Capability.
CVE-2019-15893 1 Sonatype 1 Nexus Repository Manager 2023-12-10 6.5 MEDIUM 7.2 HIGH
Sonatype Nexus Repository Manager 2.x before 2.14.15 allows Remote Code Execution.
CVE-2019-16530 1 Sonatype 2 Nexus Iq Server, Nexus Repository Manager 2023-12-10 9.0 HIGH 7.2 HIGH
Sonatype Nexus Repository Manager 2.x before 2.14.15 and 3.x before 3.19, and IQ Server before 72, has remote code execution.
CVE-2019-14469 1 Sonatype 1 Nexus Repository Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
In Nexus Repository Manager before 3.18.0, users with elevated privileges can create stored XSS.
CVE-2019-5475 1 Sonatype 1 Nexus Repository Manager 2023-12-10 9.0 HIGH 8.8 HIGH
The Nexus Yum Repository Plugin in v2 is vulnerable to Remote Code Execution when instances using CommandLineExecutor.java are supplied vulnerable data, such as the Yum Configuration Capability.
CVE-2019-9629 1 Sonatype 1 Nexus Repository Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Sonatype Nexus Repository Manager before 3.17.0 establishes a default administrator user with weak defaults (fixed credentials).
CVE-2019-9630 1 Sonatype 1 Nexus Repository Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Sonatype Nexus Repository Manager before 3.17.0 has a weak default of giving any unauthenticated user read permissions on the repository files and images.
CVE-2019-7238 1 Sonatype 1 Nexus 2023-12-10 7.5 HIGH 9.8 CRITICAL
Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access Control.
CVE-2019-11629 1 Sonatype 1 Nexus Repository Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Sonatype Nexus Repository Manager 2.x before 2.14.13 allows XSS.
CVE-2018-16619 1 Sonatype 1 Nexus Repository Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Sonatype Nexus Repository Manager before 3.14 allows XSS.
CVE-2018-16620 1 Sonatype 1 Nexus Repository Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Sonatype Nexus Repository Manager before 3.14 has Incorrect Access Control.
CVE-2018-16621 1 Sonatype 1 Nexus Repository Manager 2023-12-10 6.5 MEDIUM 7.2 HIGH
Sonatype Nexus Repository Manager before 3.14 allows Java Expression Language Injection.
CVE-2018-5306 1 Sonatype 1 Nexus Repository Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Sonatype Nexus Repository Manager (aka NXRM) 3.x before 3.8 allow remote attackers to inject arbitrary web script or HTML via (1) the repoId or (2) format parameter to service/siesta/healthcheck/healthCheckFileDetail/.../index.html; (3) the filename in the "File Upload" functionality of the Staging Upload; (4) the username when creating a new user; or (5) the IQ Server URL field in the IQ Server Connection functionality.
CVE-2018-12100 1 Sonatype 1 Nexus Repository Manager 2023-12-10 3.5 LOW 4.8 MEDIUM
Sonatype Nexus Repository Manager versions 3.x before 3.12.0 has XSS in multiple areas in the Administration UI.
CVE-2018-5307 1 Sonatype 1 Nexus Repository Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Sonatype Nexus Repository Manager (aka NXRM) 2.x before 2.14.6 allow remote attackers to inject arbitrary web script or HTML via (1) the repoId or (2) format parameter to service/siesta/healthcheck/healthCheckFileDetail/.../index.html; (3) the filename in the "File Upload" functionality of the Staging Upload; (4) the username when creating a new user; or (5) the IQ Server URL field in the IQ Server Connection functionality.
CVE-2017-17717 1 Sonatype 1 Nexus Repository Manager 2023-12-10 10.0 HIGH 9.8 CRITICAL
Sonatype Nexus Repository Manager through 2.14.5 has weak password encryption with a hardcoded CMMDwoV value in the LDAP integration feature.
CVE-2014-2034 1 Sonatype 1 Nexus 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in Sonatype Nexus OSS and Pro 2.4.0 through 2.7.1 allows attackers to create arbitrary user accounts via unknown vectors related to "an unauthenticated execution path."