Vulnerability CVE-2022-32549


Published: 2022-06-22

Description:
Apache Sling Commons Log <= 5.4.0 and Apache Sling API <= 2.25.0 are vulnerable to log injection. The ability to forge logs may allow an attacker to cover tracks by injecting fake logs and potentially corrupt log files.

Type:

CWE-116

(Improper Encoding or Escaping of Output)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apache -> Sling commons log 
Apache -> Sling api 

 References:
https://lists.apache.org/thread/7z6h3806mwcov5kx6l96pq839sn0po1v

Copyright 2024, cxsecurity.com

 

Back to Top