Alibaba Alibaba

Do you want an email whenever new security vulnerabilities are reported in any Alibaba product?

Products by Alibaba Sorted by Most Security Vulnerabilities since 2018

Alibaba Nacos5 vulnerabilities

Alibaba Druid1 vulnerability

Alibaba Fastjson1 vulnerability

Alibaba Tengine1 vulnerability

By the Year

In 2024 there have been 0 vulnerabilities in Alibaba . Last year Alibaba had 1 security vulnerability published. Right now, Alibaba is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 7.50
2022 3 8.23
2021 3 8.27
2020 1 5.30
2019 0 0.00
2018 0 0.00

It may take a day or so for new Alibaba vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Alibaba Security Vulnerabilities

The web server Tengine 2.2.2 developed in the Nginx version

CVE-2020-21699 7.5 - High - August 22, 2023

The web server Tengine 2.2.2 developed in the Nginx version from 0.5.6 thru 1.13.2 is vulnerable to an integer overflow vulnerability in the nginx range filter module, resulting in the leakage of potentially sensitive information triggered by specially crafted requests.

Integer Overflow or Wraparound

An Access Control vulnerability exists in Nacos 2.0.3 in the access prompt page; enter username and password, click on login to capture packets and then change the returned package

CVE-2021-43116 8.8 - High - July 05, 2022

An Access Control vulnerability exists in Nacos 2.0.3 in the access prompt page; enter username and password, click on login to capture packets and then change the returned package, which lets a malicious user login.

authentification

The package com.alibaba:fastjson before 1.2.83 are vulnerable to Deserialization of Untrusted Data by bypassing the default autoType shutdown restrictions

CVE-2022-25845 9.8 - Critical - June 10, 2022

The package com.alibaba:fastjson before 1.2.83 are vulnerable to Deserialization of Untrusted Data by bypassing the default autoType shutdown restrictions, which is possible under certain conditions. Exploiting this vulnerability allows attacking remote servers. Workaround: If upgrading is not possible, you can enable [safeMode](https://github.com/alibaba/fastjson/wiki/fastjson_safemode).

Marshaling, Unmarshaling

A Cross Site Scripting (XSS) vulnerability exists in Nacos 2.0.3 in auth/users

CVE-2021-44667 6.1 - Medium - March 11, 2022

A Cross Site Scripting (XSS) vulnerability exists in Nacos 2.0.3 in auth/users via the (1) pageSize and (2) pageNo parameters.

XSS

In Druid 1.2.3, visiting the path with parameter in a certain function

CVE-2021-33800 7.5 - High - November 03, 2021

In Druid 1.2.3, visiting the path with parameter in a certain function can lead to directory traversal.

Directory traversal

Nacos is a platform designed for dynamic service discovery and configuration and service management

CVE-2021-29442 7.5 - High - April 27, 2021

Nacos is a platform designed for dynamic service discovery and configuration and service management. In Nacos before version 1.4.1, the ConfigOpsController lets the user perform management operations like querying the database or even wiping it out. While the /data/remove endpoint is properly protected with the @Secured annotation, the /derby endpoint is not protected and can be openly accessed by unauthenticated users. These endpoints are only valid when using embedded storage (derby DB) so this issue should not affect those installations using external storage (e.g. mysql)

Missing Authentication for Critical Function

Nacos is a platform designed for dynamic service discovery and configuration and service management

CVE-2021-29441 9.8 - Critical - April 27, 2021

Nacos is a platform designed for dynamic service discovery and configuration and service management. In Nacos before version 1.4.1, when configured to use authentication (-Dnacos.core.auth.enabled=true) Nacos uses the AuthFilter servlet filter to enforce authentication. This filter has a backdoor that enables Nacos servers to bypass this filter and therefore skip authentication checks. This mechanism relies on the user-agent HTTP header so it can be easily spoofed. This issue may allow any user to carry out any administrative tasks on the Nacos server.

Authentication Bypass by Spoofing

Nacos 1.1.4 is affected by: Incorrect Access Control

CVE-2020-19676 5.3 - Medium - September 30, 2020

Nacos 1.1.4 is affected by: Incorrect Access Control. An environment can be set up locally to get the service details interface. Then other Nacos service names can be accessed through the service list interface. Service details can then be accessed when not logged in. (detail:https://github.com/alibaba/nacos/issues/2284)

Information Disclosure

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.