Vulnerabilities > Apache > Roller > 5.1.2

DATE CVE VULNERABILITY TITLE RISK
2023-08-06 CVE-2023-37581 Cross-site Scripting vulnerability in Apache Roller
Insufficient input validation and sanitation in Weblog Category name, Website About and File Upload features in all versions of Apache Roller on all platforms allows an authenticated user to perform an XSS attack.
network
low complexity
apache CWE-79
5.4
2021-08-18 CVE-2021-33580 Resource Exhaustion vulnerability in Apache Roller
User controlled `request.getHeader("Referer")`, `request.getRequestURL()` and `request.getQueryString()` are used to build and run a regex expression.
network
apache CWE-400
4.3
2019-05-28 CVE-2018-17198 Server-Side Request Forgery (SSRF) vulnerability in Apache Roller
Server-side Request Forgery (SSRF) and File Enumeration vulnerability in Apache Roller 5.2.1, 5.2.0 and earlier unsupported versions relies on Java SAX Parser to implement its XML-RPC interface and by default that parser supports external entities in XML DOCTYPE, which opens Roller up to SSRF / File Enumeration vulnerability.
network
low complexity
apache CWE-918
critical
9.8