Lucene search

K

Fuse Security Vulnerabilities

cve
cve

CVE-2024-6162

A vulnerability was found in Undertow. URL-encoded request path information can be broken for concurrent requests on ajp-listener, causing the wrong path to be processed and resulting in a possible denial of...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-06-20 03:15 PM
41
cve
cve

CVE-2024-4029

A vulnerability was found in Wildfly’s management interface. Due to the lack of limitation of sockets for the management interface, it may be possible to cause a denial of service hitting the nofile limit as there is no possibility to configure or set a maximum number of...

4.1CVSS

4.5AI Score

0.0004EPSS

2024-05-02 03:15 PM
61
cve
cve

CVE-2024-1102

A vulnerability was found in jberet-core logging. An exception in 'dbProperties' might display user credentials such as the username and password for the...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-25 05:15 PM
62
cve
cve

CVE-2023-6717

A flaw was found in the SAML client registration in Keycloak that could allow an administrator to register malicious JavaScript URIs as Assertion Consumer Service POST Binding URLs (ACS), posing a Cross-Site Scripting (XSS) risk. This issue may allow a malicious admin in one realm or a client with....

6CVSS

5.5AI Score

0.0004EPSS

2024-04-25 04:15 PM
135
cve
cve

CVE-2023-5675

A flaw was found in Quarkus. When a Quarkus RestEasy Classic or Reactive JAX-RS endpoint has its methods declared in the abstract Java class or customized by Quarkus extensions using the annotation processor, the authorization of these methods will not be enforced if it is enabled by either...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-04-25 04:15 PM
84
cve
cve

CVE-2024-1249

A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin....

7.4CVSS

6.1AI Score

0.0004EPSS

2024-04-17 02:15 PM
246
cve
cve

CVE-2024-1132

A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. This issue could allow an attacker to construct a malicious request to bypass validation and access other URLs and sensitive information within the domain or conduct further attacks. This flaw affects...

8.1CVSS

5.7AI Score

0.0005EPSS

2024-04-17 02:15 PM
143
cve
cve

CVE-2024-1300

A vulnerability in the Eclipse Vert.x toolkit causes a memory leak in TCP servers configured with TLS and SNI support. When processing an unknown SNI server name assigned the default certificate instead of a mapped certificate, the SSL context is erroneously cached in the server name map, leading.....

5.4CVSS

6.1AI Score

0.0004EPSS

2024-04-02 08:15 AM
146
cve
cve

CVE-2024-1023

A vulnerability in the Eclipse Vert.x toolkit results in a memory leak due to using Netty FastThreadLocal data structures. Specifically, when the Vert.x HTTP client establishes connections to different hosts, triggering the memory leak. The leak can be accelerated with intimate runtime knowledge,.....

6.5CVSS

6.3AI Score

0.0004EPSS

2024-03-27 08:15 AM
152
cve
cve

CVE-2023-5685

A flaw was found in XNIO. The XNIO NotifierState that can cause a Stack Overflow Exception when the chain of notifier states becomes problematically large can lead to uncontrolled resource management and a possible denial of service...

7.5CVSS

6.1AI Score

0.0004EPSS

2024-03-22 07:15 PM
218
cve
cve

CVE-2024-1635

A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port of the server and then closes the connection immediately, the server will end with both memory and...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-02-19 10:15 PM
181
cve
cve

CVE-2024-1459

A path traversal vulnerability was found in Undertow. This issue may allow a remote attacker to append a specially-crafted sequence to an HTTP request for an application deployed to JBoss EAP, which may permit access to privileged or restricted files and...

5.3CVSS

5AI Score

0.001EPSS

2024-02-12 09:15 PM
133
cve
cve

CVE-2023-6291

A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other...

7.1CVSS

6.5AI Score

0.001EPSS

2024-01-26 03:15 PM
179
cve
cve

CVE-2023-6267

A flaw was found in the json payload. If annotation based security is used to secure a REST resource, the JSON body that the resource may consume is being processed (deserialized) prior to the security constraints being evaluated and applied. This does not happen with configuration based...

9.8CVSS

9.2AI Score

0.001EPSS

2024-01-25 07:15 PM
141
cve
cve

CVE-2023-5379

A flaw was found in Undertow. When an AJP request is sent that exceeds the max-header-size attribute in ajp-listener, JBoss EAP is marked in an error state by mod_cluster in httpd, causing JBoss EAP to close the TCP connection without returning an AJP response. This happens because...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-12 10:15 PM
139
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2906
In Wild
cve
cve

CVE-2023-3223

A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it's possible to...

7.5CVSS

7.2AI Score

0.021EPSS

2023-09-27 03:18 PM
498
cve
cve

CVE-2022-4245

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML...

4.3CVSS

4.6AI Score

0.001EPSS

2023-09-25 08:15 PM
288
cve
cve

CVE-2022-4244

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be...

7.5CVSS

7.3AI Score

0.001EPSS

2023-09-25 08:15 PM
96
cve
cve

CVE-2023-1108

A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never...

7.5CVSS

7AI Score

0.001EPSS

2023-09-14 03:15 PM
2522
cve
cve

CVE-2022-1415

A flaw was found where some utility classes in Drools core did not use proper safeguards when deserializing data. This flaw allows an authenticated attacker to construct malicious serialized objects (usually called gadgets) and achieve code execution on the...

8.8CVSS

8.5AI Score

0.001EPSS

2023-09-11 09:15 PM
87
cve
cve

CVE-2022-4492

The undertow client is not checking the server identity presented by the server certificate in https connections. This is a compulsory step (at least it should be performed by default) in https and in http/2. I would add it to any TLS client...

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-23 08:15 PM
72
cve
cve

CVE-2022-2764

A flaw was found in Undertow. Denial of service can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB...

4.9CVSS

5.1AI Score

0.001EPSS

2022-09-01 09:15 PM
74
5
cve
cve

CVE-2021-4178

A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious...

6.7CVSS

6.7AI Score

0.0005EPSS

2022-08-24 04:15 PM
92
6
cve
cve

CVE-2021-3690

A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is...

7.5CVSS

7.1AI Score

0.001EPSS

2022-08-23 04:15 PM
151
4
cve
cve

CVE-2022-2053

When a POST request comes through AJP and the request exceeds the max-post-size limit (maxEntitySize), Undertow's AjpServerRequestConduit implementation closes a connection without sending any response to the client/proxy. This behavior results in that a front-end proxy marking the backend worker.....

7.5CVSS

7.2AI Score

0.001EPSS

2022-08-05 04:15 PM
84
3
cve
cve

CVE-2021-3597

A flaw was found in undertow. The HTTP2SourceChannel fails to write the final frame under some circumstances, resulting in a denial of service. The highest threat from this vulnerability is availability. This flaw affects Undertow versions prior to 2.0.35.SP1, prior to 2.2.6.SP1, prior to...

5.9CVSS

5.5AI Score

0.001EPSS

2022-05-24 07:15 PM
116
14
cve
cve

CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in...

7.5CVSS

9.1AI Score

0.976EPSS

2021-12-14 12:15 PM
786
In Wild
15
cve
cve

CVE-2021-3642

A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final, prior to 1.15.5.Final and prior to 1.16.1.Final where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is...

5.3CVSS

5.3AI Score

0.001EPSS

2021-08-05 09:15 PM
130
4
cve
cve

CVE-2020-14340

A vulnerability was discovered in XNIO where file descriptor leak caused by growing amounts of NIO Selector file handles between garbage collection cycles. It may allow the attacker to cause a denial of service. It affects XNIO versions 3.6.0.Beta1 through...

5.9CVSS

5.5AI Score

0.001EPSS

2021-06-02 01:15 PM
95
30
cve
cve

CVE-2020-10688

A cross-site scripting (XSS) flaw was found in RESTEasy in versions before 3.11.1.Final and before 4.5.3.Final, where it did not properly handle URL encoding when the RESTEASY003870 exception occurs. An attacker could use this flaw to launch a reflected XSS...

6.1CVSS

5.7AI Score

0.001EPSS

2021-05-27 07:15 PM
92
6
cve
cve

CVE-2021-20218

A flaw was found in the fabric8 kubernetes-client in version 4.2.0 and after. This flaw allows a malicious pod/container to cause applications using the fabric8 kubernetes-client copy command to extract files outside the working path. The highest threat from this vulnerability is to integrity and.....

7.4CVSS

7.2AI Score

0.001EPSS

2021-03-16 09:15 PM
92
3
cve
cve

CVE-2020-27782

A flaw was found in the Undertow AJP connector. Malicious requests and abrupt connection closes could be triggered by an attacker using query strings with non-RFC compliant characters resulting in a denial of service. The highest threat from this vulnerability is to system availability. This...

7.5CVSS

7.1AI Score

0.001EPSS

2021-02-23 07:15 PM
94
5
cve
cve

CVE-2020-1717

A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration...

2.7CVSS

3.6AI Score

0.001EPSS

2021-02-11 06:15 PM
70
2
cve
cve

CVE-2020-10734

A vulnerability was found in keycloak in the way that the OIDC logout endpoint does not have CSRF protection. Versions shipped with Red Hat Fuse 7, Red Hat Single Sign-on 7, and Red Hat Openshift Application Runtimes are believed to be...

3.3CVSS

3.9AI Score

0.0004EPSS

2021-02-11 06:15 PM
54
cve
cve

CVE-2020-25689

A memory leak flaw was found in WildFly in all versions up to 21.0.0.Final, where host-controller tries to reconnect in a loop, generating new connections which are not properly closed while not able to connect to domain-controller. This flaw allows an attacker to cause an Out of memory (OOM)...

6.5CVSS

6.1AI Score

0.001EPSS

2020-11-02 09:15 PM
101
2
cve
cve

CVE-2020-25644

A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system...

7.5CVSS

6.9AI Score

0.002EPSS

2020-10-06 02:15 PM
127
2
cve
cve

CVE-2020-10714

A flaw was found in WildFly Elytron version 1.11.3.Final and before. When using WildFly Elytron FORM authentication with a session ID in the URL, an attacker could perform a session fixation attack. The highest threat from this vulnerability is to data confidentiality and integrity as well as...

7.5CVSS

7.3AI Score

0.002EPSS

2020-09-23 01:15 PM
99
cve
cve

CVE-2020-10718

A flaw was found in Wildfly before wildfly-embedded-13.0.0.Final, where the embedded managed process API has an exposed setting of the Thread Context Classloader (TCCL). This setting is exposed as a public method, which can bypass the security manager. The highest threat from this vulnerability is....

7.5CVSS

7.2AI Score

0.002EPSS

2020-09-16 07:15 PM
85
cve
cve

CVE-2020-14307

A vulnerability was found in Wildfly's Enterprise Java Beans (EJB) versions shipped with Red Hat JBoss EAP 7, where SessionOpenInvocations are never removed from the remote InvocationTracker after a response is received in the EJB Client, as well as the server. This flaw allows an attacker to...

6.5CVSS

6.1AI Score

0.001EPSS

2020-07-24 04:15 PM
98
2
cve
cve

CVE-2020-14297

A flaw was discovered in Wildfly's EJB Client as shipped with Red Hat JBoss EAP 7, where some specific EJB transaction objects may get accumulated over the time and can cause services to slow down and eventaully unavailable. An attacker can take advantage and cause denial of service attack and...

6.5CVSS

6.1AI Score

0.001EPSS

2020-07-24 04:15 PM
122
cve
cve

CVE-2019-14900

A flaw was found in Hibernate ORM in versions before 5.3.18, 5.4.18 and 5.5.0.Beta1. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SELECT or GROUP BY parts of the query. This flaw could allow an attacker to access...

6.5CVSS

6.7AI Score

0.001EPSS

2020-07-06 07:15 PM
159
cve
cve

CVE-2020-10719

A flaw was found in Undertow in versions before 2.1.1.Final, regarding the processing of invalid HTTP requests with large chunk sizes. This flaw allows an attacker to take advantage of HTTP request...

6.5CVSS

6AI Score

0.001EPSS

2020-05-26 04:15 PM
152
cve
cve

CVE-2020-1714

A flaw was found in Keycloak before version 11.0.0, where the code base contains usages of ObjectInputStream without type checks. This flaw allows an attacker to inject arbitrarily serialized Java Objects, which would then get deserialized in a privileged context and potentially lead to remote...

8.8CVSS

8.5AI Score

0.008EPSS

2020-05-13 07:15 PM
104
cve
cve

CVE-2020-1718

A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the...

8.8CVSS

8.4AI Score

0.001EPSS

2020-05-12 09:15 PM
91
cve
cve

CVE-2020-1757

A flaw was found in all undertow-2.x.x SP1 versions prior to undertow-2.0.30.SP1, all undertow-1.x.x and undertow-2.x.x versions prior to undertow-2.1.0.Final, where the Servlet container causes servletPath to normalize incorrectly by truncating the path after semicolon which may lead to an...

8.1CVSS

7.7AI Score

0.001EPSS

2020-04-21 05:15 PM
106
cve
cve

CVE-2019-14887

A flaw was found when an OpenSSL security provider is used with Wildfly, the 'enabled-protocols' value in the Wildfly configuration isn't honored. An attacker could target the traffic sent from Wildfly and downgrade the connection to a weaker version of TLS, potentially breaking the encryption....

9.1CVSS

8.7AI Score

0.002EPSS

2020-03-16 03:15 PM
74
cve
cve

CVE-2019-14892

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary...

9.8CVSS

9.4AI Score

0.004EPSS

2020-03-02 05:15 PM
161
cve
cve

CVE-2019-14888

A vulnerability was found in the Undertow HTTP server in versions before 2.0.28.SP1 when listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on...

7.5CVSS

7.2AI Score

0.002EPSS

2020-01-23 05:15 PM
113
cve
cve

CVE-2019-14820

It was found that keycloak before version 8.0.0 exposes internal adapter endpoints in org.keycloak.constants.AdapterConstants, which can be invoked via a specially-crafted URL. This vulnerability could allow an attacker to access unauthorized...

4.3CVSS

4.4AI Score

0.001EPSS

2020-01-08 03:15 PM
76
Total number of security vulnerabilities88