Vulnerabilities > Apache > Sling JCR Contentloader > 2.1.4

DATE CVE VULNERABILITY TITLE RISK
2018-01-09 CVE-2012-3353 Information Exposure vulnerability in Apache Sling JCR Contentloader 2.1.4
The Apache Sling JCR ContentLoader 2.1.4 XmlReader used in the Sling JCR content loader module makes it possible to import arbitrary files in the content repository, including local files, causing potential information leaks.
network
low complexity
apache CWE-200
7.5