Vulnerabilities > Apache > Traffic Control > 4.1.0

DATE CVE VULNERABILITY TITLE RISK
2022-02-06 CVE-2022-23206 Server-Side Request Forgery (SSRF) vulnerability in Apache Traffic Control
In Apache Traffic Control Traffic Ops prior to 6.1.0 or 5.1.6, an unprivileged user who can reach Traffic Ops over HTTPS can send a specially-crafted POST request to /user/login/oauth to scan a port of a server that Traffic Ops can reach.
network
low complexity
apache CWE-918
5.0
2021-10-12 CVE-2021-42009 Improper Input Validation vulnerability in Apache Traffic Control
An authenticated Apache Traffic Control Traffic Ops user with Portal-level privileges can send a request with a specially-crafted email subject to the /deliveryservices/request Traffic Ops endpoint to send an email, from the Traffic Ops server, with an arbitrary body to an arbitrary email address.
network
low complexity
apache CWE-20
4.3
2021-01-26 CVE-2020-17522 Incorrect Permission Assignment for Critical Resource vulnerability in Apache Traffic Control
When ORT (now via atstccfg) generates ip_allow.config files in Apache Traffic Control 3.0.0 to 3.1.0 and 4.0.0 to 4.1.0, those files include permissions that allow bad actors to push arbitrary content into and remove arbitrary content from CDN cache servers.
network
low complexity
apache CWE-732
5.8