Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apache Subscribe
Filtered by product Syncope
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1959 1 Apache 1 Syncope 2021-07-21 7.5 HIGH 9.8 CRITICAL
A Server-Side Template Injection was identified in Apache Syncope prior to 2.1.6 enabling attackers to inject arbitrary Java EL expressions, leading to an unauthenticated Remote Code Execution (RCE) vulnerability. Apache Syncope uses Java Bean Validation (JSR 380) custom constraint validators. When building custom constraint violation error messages, they support different types of interpolation, including Java EL expressions. Therefore, if an attacker can inject arbitrary data in the error message template being passed, they will be able to run arbitrary Java code.
CVE-2020-11977 1 Apache 1 Syncope 2020-09-24 8.5 HIGH 7.2 HIGH
In Apache Syncope 2.1.X releases prior to 2.1.7, when the Flowable extension is enabled, an administrator with workflow entitlements can use Shell Service Tasks to perform malicious operations, including but not limited to file read, file write, and code execution.
CVE-2020-1961 1 Apache 1 Syncope 2020-05-07 7.5 HIGH 9.8 CRITICAL
Vulnerability to Server-Side Template Injection on Mail templates for Apache Syncope 2.0.X releases prior to 2.0.15, 2.1.X releases prior to 2.1.6, enabling attackers to inject arbitrary JEXL expressions, leading to Remote Code Execution (RCE) was discovered.
CVE-2019-17557 1 Apache 1 Syncope 2020-05-07 3.5 LOW 5.4 MEDIUM
It was found that the Apache Syncope EndUser UI login page prio to 2.0.15 and 2.1.6 reflects the successMessage parameters. By this mean, a user accessing the Enduser UI could execute javascript code from URL query string.
CVE-2018-1321 1 Apache 1 Syncope 2019-04-25 6.5 MEDIUM 7.2 HIGH
An administrator with report and template entitlements in Apache Syncope 1.2.x before 1.2.11, 2.0.x before 2.0.8, and unsupported releases 1.0.x and 1.1.x which may be also affected, can use XSL Transformations (XSLT) to perform malicious operations, including but not limited to file read, file write, and code execution.
CVE-2014-0111 1 Apache 1 Syncope 2019-03-21 6.5 MEDIUM N/A
Apache Syncope 1.0.0 before 1.0.9 and 1.1.0 before 1.1.7 allows remote administrators to execute arbitrary Java code via vectors related to Apache Commons JEXL expressions, "derived schema definition," "user / role templates," and "account links of resource mappings."
CVE-2018-1322 1 Apache 1 Syncope 2019-03-08 4.0 MEDIUM 4.9 MEDIUM
An administrator with user search entitlements in Apache Syncope 1.2.x before 1.2.11, 2.0.x before 2.0.8, and unsupported releases 1.0.x and 1.1.x which may be also affected, can recover sensitive security values using the fiql and orderby parameters.
CVE-2018-17186 1 Apache 1 Syncope 2019-01-31 6.5 MEDIUM 7.2 HIGH
An administrator with workflow definition entitlements can use DTD to perform malicious operations, including but not limited to file read, file write, and code execution.
CVE-2018-17184 1 Apache 1 Syncope 2018-12-13 3.5 LOW 5.4 MEDIUM
A malicious user with enough administration entitlements can inject html-like elements containing JavaScript statements into Connector names, Report names, AnyTypeClass keys and Policy descriptions. When another user with enough administration entitlements edits one of the Entities above via Admin Console, the injected JavaScript code is executed.
CVE-2014-3503 1 Apache 1 Syncope 2018-10-09 5.0 MEDIUM N/A
Apache Syncope 1.1.x before 1.1.8 uses weak random values to generate passwords, which makes it easier for remote attackers to guess the password via a brute force attack.