Lucene search

K

Alibaba Security Vulnerabilities

cve
cve

CVE-2020-21699

The web server Tengine 2.2.2 developed in the Nginx version from 0.5.6 thru 1.13.2 is vulnerable to an integer overflow vulnerability in the nginx range filter module, resulting in the leakage of potentially sensitive information triggered by specially crafted...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-22 07:16 PM
27
cve
cve

CVE-2021-43116

An Access Control vulnerability exists in Nacos 2.0.3 in the access prompt page; enter username and password, click on login to capture packets and then change the returned package, which lets a malicious user...

8.8CVSS

8.5AI Score

0.052EPSS

2022-07-05 02:15 PM
64
6
cve
cve

CVE-2022-25845

The package com.alibaba:fastjson before 1.2.83 are vulnerable to Deserialization of Untrusted Data by bypassing the default autoType shutdown restrictions, which is possible under certain conditions. Exploiting this vulnerability allows attacking remote servers. Workaround: If upgrading is not...

9.8CVSS

9.2AI Score

0.022EPSS

2022-06-10 08:15 PM
115
5
cve
cve

CVE-2021-44667

A Cross Site Scripting (XSS) vulnerability exists in Nacos 2.0.3 in auth/users via the (1) pageSize and (2) pageNo...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-11 07:15 PM
76
cve
cve

CVE-2021-33800

In Druid 1.2.3, visiting the path with parameter in a certain function can lead to directory...

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-03 08:15 PM
17
cve
cve

CVE-2021-29442

Nacos is a platform designed for dynamic service discovery and configuration and service management. In Nacos before version 1.4.1, the ConfigOpsController lets the user perform management operations like querying the database or even wiping it out. While the /data/remove endpoint is properly...

7.5CVSS

7.6AI Score

0.967EPSS

2021-04-27 09:15 PM
60
cve
cve

CVE-2021-29441

Nacos is a platform designed for dynamic service discovery and configuration and service management. In Nacos before version 1.4.1, when configured to use authentication (-Dnacos.core.auth.enabled=true) Nacos uses the AuthFilter servlet filter to enforce authentication. This filter has a backdoor.....

9.8CVSS

9.5AI Score

0.966EPSS

2021-04-27 09:15 PM
89
5
cve
cve

CVE-2020-19676

Nacos 1.1.4 is affected by: Incorrect Access Control. An environment can be set up locally to get the service details interface. Then other Nacos service names can be accessed through the service list interface. Service details can then be accessed when not logged in....

5.3CVSS

5.2AI Score

0.001EPSS

2020-09-30 06:15 PM
47
cve
cve

CVE-2017-18349

parseObject in Fastjson before 1.2.25, as used in FastjsonEngine in Pippo 1.11.0 and other products, allows remote attackers to execute arbitrary code via a crafted JSON request, as demonstrated by a crafted rmi:// URI in the dataSourceName field of HTTP POST data to the Pippo /json URI, which is.....

9.8CVSS

9.6AI Score

0.208EPSS

2018-10-23 08:29 PM
57
cve
cve

CVE-2014-5976

The alibaba (aka com.alibaba.wireless) application 4.1.0.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6.6AI Score

0.0005EPSS

2014-09-20 10:55 AM
20
cve
cve

CVE-2007-0827

The Alibaba Alipay PTA Module ActiveX control (PTA.DLL) allows remote attackers to execute arbitrary code via a JavaScript function that invokes the Remove method with an invalid index argument, which is used as an offset for a function...

7.9AI Score

0.206EPSS

2007-02-07 10:28 PM
24