Sling Api Apache Sling Api

Do you want an email whenever new security vulnerabilities are reported in Apache Sling Api?

By the Year

In 2024 there have been 0 vulnerabilities in Apache Sling Api . Sling Api did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 5.30
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Sling Api vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Apache Sling Api Security Vulnerabilities

Apache Sling Commons Log <= 5.4.0 and Apache Sling API <= 2.25.0 are vulnerable to log injection

CVE-2022-32549 5.3 - Medium - June 22, 2022

Apache Sling Commons Log <= 5.4.0 and Apache Sling API <= 2.25.0 are vulnerable to log injection. The ability to forge logs may allow an attacker to cover tracks by injecting fake logs and potentially corrupt log files.

Output Sanitization

Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2

CVE-2015-2944 - June 02, 2015

Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/post/HtmlResponse.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Apache Sling Servlets Post or by Apache? Click the Watch button to subscribe.

Apache
Vendor

subscribe