Vulnerabilities > Apache > Geode > 1.12.0

DATE CVE VULNERABILITY TITLE RISK
2022-10-25 CVE-2022-34870 Cross-site Scripting vulnerability in Apache Geode
Apache Geode versions up to 1.15.0 are vulnerable to a Cross-Site Scripting (XSS) via data injection when using Pulse web application to view Region entries.
network
low complexity
apache CWE-79
5.4
2020-03-02 CVE-2019-14892 Deserialization of Untrusted Data vulnerability in multiple products
A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes.
network
low complexity
fasterxml redhat apache CWE-502
critical
9.8
2020-02-24 CVE-2020-1938 When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat.
network
low complexity
apache fedoraproject oracle debian opensuse blackberry
critical
9.8
2020-01-02 CVE-2014-0048 Improper Input Validation vulnerability in multiple products
An issue was found in Docker before 1.6.0.
network
low complexity
docker apache CWE-20
critical
9.8