org.apache.sling:org.apache.sling.api@2.0.2-incubator vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the org.apache.sling:org.apache.sling.api package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Log Manipulation

Affected versions of this package are vulnerable to Log Manipulation when an attacker injects falsified log lines.

How to fix Log Manipulation?

Upgrade org.apache.sling:org.apache.sling.api to version 2.25.4 or higher.

[0,2.25.4)
  • M
Cross-site Scripting (XSS)

org.apache.sling:org.apache.sling.api is a framework for RESTful web-applications based on an extensible content tree.

Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/post/HtmlResponse.

[,2.2.2)