Vulnerabilities > Apache > Geode > 1.2.1

DATE CVE VULNERABILITY TITLE RISK
2022-10-25 CVE-2022-34870 Cross-site Scripting vulnerability in Apache Geode
Apache Geode versions up to 1.15.0 are vulnerable to a Cross-Site Scripting (XSS) via data injection when using Pulse web application to view Region entries.
network
low complexity
apache CWE-79
5.4
2022-01-04 CVE-2021-34797 Information Exposure Through Log Files vulnerability in Apache Geode
Apache Geode versions up to 1.12.4 and 1.13.4 are vulnerable to a log file redaction of sensitive information flaw when using values that begin with characters other than letters or numbers for passwords and security properties with the prefix "sysprop-", "javax.net.ssl", or "security-".
network
low complexity
apache CWE-532
5.0
2019-06-21 CVE-2017-15694 Argument Injection or Modification vulnerability in Apache Geode
When an Apache Geode server versions 1.0.0 to 1.8.0 is operating in secure mode, a user with write permissions for specific data regions can modify internal cluster metadata.
network
low complexity
apache CWE-88
6.5
2018-06-13 CVE-2017-15695 Incorrect Authorization vulnerability in Apache Geode
When an Apache Geode server versions 1.0.0 to 1.4.0 is configured with a security manager, a user with DATA:WRITE privileges is allowed to deploy code by invoking an internal Geode function.
network
low complexity
apache CWE-863
8.8
2018-02-27 CVE-2017-15693 Deserialization of Untrusted Data vulnerability in Apache Geode
In Apache Geode before v1.4.0, the Geode server stores application objects in serialized form.
network
high complexity
apache CWE-502
7.5
2018-02-27 CVE-2017-15692 Deserialization of Untrusted Data vulnerability in Apache Geode
In Apache Geode before v1.4.0, the TcpServer within the Geode locator opens a network port that deserializes data.
network
low complexity
apache CWE-502
critical
9.8
2018-02-26 CVE-2017-15696 Information Exposure vulnerability in Apache Geode
When an Apache Geode cluster before v1.4.0 is operating in secure mode, the Geode configuration service does not properly authorize configuration requests.
network
low complexity
apache CWE-200
7.5
2018-01-10 CVE-2017-9796 Information Exposure vulnerability in Apache Geode
When an Apache Geode cluster before v1.3.0 is operating in secure mode, a user with read access to specific regions within a Geode cluster may execute OQL queries containing a region name as a bind parameter that allow read access to objects within unauthorized regions.
network
high complexity
apache CWE-200
5.3
2018-01-10 CVE-2017-9795 Information Exposure vulnerability in Apache Geode
When an Apache Geode cluster before v1.3.0 is operating in secure mode, a user with read access to specific regions within a Geode cluster may execute OQL queries that allow read and write access to objects within unauthorized regions.
network
high complexity
apache CWE-200
7.5
2018-01-10 CVE-2017-12622 Information Exposure vulnerability in Apache Geode
When an Apache Geode cluster before v1.3.0 is operating in secure mode and an authenticated user connects to a Geode cluster using the gfsh tool with HTTP, the user is able to obtain status information and control cluster members even without CLUSTER:MANAGE privileges.
network
low complexity
apache CWE-200
7.1