Vulnerabilities > Apache > Syncope

DATE CVE VULNERABILITY TITLE RISK
2020-09-15 CVE-2020-11977 Unspecified vulnerability in Apache Syncope
In Apache Syncope 2.1.X releases prior to 2.1.7, when the Flowable extension is enabled, an administrator with workflow entitlements can use Shell Service Tasks to perform malicious operations, including but not limited to file read, file write, and code execution.
network
apache
8.5
2020-05-04 CVE-2020-1961 Injection vulnerability in Apache Syncope
Vulnerability to Server-Side Template Injection on Mail templates for Apache Syncope 2.0.X releases prior to 2.0.15, 2.1.X releases prior to 2.1.6, enabling attackers to inject arbitrary JEXL expressions, leading to Remote Code Execution (RCE) was discovered.
network
low complexity
apache CWE-74
7.5
2020-05-04 CVE-2020-1959 Code Injection vulnerability in Apache Syncope
A Server-Side Template Injection was identified in Apache Syncope prior to 2.1.6 enabling attackers to inject arbitrary Java EL expressions, leading to an unauthenticated Remote Code Execution (RCE) vulnerability.
network
low complexity
apache CWE-94
7.5
2020-05-04 CVE-2019-17557 Cross-site Scripting vulnerability in Apache Syncope
It was found that the Apache Syncope EndUser UI login page prio to 2.0.15 and 2.1.6 reflects the successMessage parameters.
network
apache CWE-79
3.5
2018-11-06 CVE-2018-17186 XXE vulnerability in Apache Syncope
An administrator with workflow definition entitlements can use DTD to perform malicious operations, including but not limited to file read, file write, and code execution.
network
low complexity
apache CWE-611
6.5
2018-11-06 CVE-2018-17184 Cross-site Scripting vulnerability in Apache Syncope
A malicious user with enough administration entitlements can inject html-like elements containing JavaScript statements into Connector names, Report names, AnyTypeClass keys and Policy descriptions.
network
apache CWE-79
3.5
2018-03-20 CVE-2018-1322 Information Exposure vulnerability in Apache Syncope
An administrator with user search entitlements in Apache Syncope 1.2.x before 1.2.11, 2.0.x before 2.0.8, and unsupported releases 1.0.x and 1.1.x which may be also affected, can recover sensitive security values using the fiql and orderby parameters.
network
low complexity
apache CWE-200
4.0
2018-03-20 CVE-2018-1321 Improper Input Validation vulnerability in Apache Syncope
An administrator with report and template entitlements in Apache Syncope 1.2.x before 1.2.11, 2.0.x before 2.0.8, and unsupported releases 1.0.x and 1.1.x which may be also affected, can use XSL Transformations (XSLT) to perform malicious operations, including but not limited to file read, file write, and code execution.
network
low complexity
apache CWE-20
6.5
2014-07-11 CVE-2014-3503 Cryptographic Issues vulnerability in Apache Syncope
Apache Syncope 1.1.x before 1.1.8 uses weak random values to generate passwords, which makes it easier for remote attackers to guess the password via a brute force attack.
network
low complexity
apache CWE-310
5.0