5.3
MEDIUM
CVE-2022-32549
Apache Sling Commons Log Log Injection Vulnerability
Description

Apache Sling Commons Log <= 5.4.0 and Apache Sling API <= 2.25.0 are vulnerable to log injection. The ability to forge logs may allow an attacker to cover tracks by injecting fake logs and potentially corrupt log files.

INFO

Published Date :

June 22, 2022, 3:15 p.m.

Last Modified :

June 29, 2022, 4:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-32549 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache sling_api
2 Apache sling_commons_log
3 Apache sling_i18n
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-32549.

URL Resource
https://lists.apache.org/thread/7z6h3806mwcov5kx6l96pq839sn0po1v Mailing List Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-32549 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-32549 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 29, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://lists.apache.org/thread/7z6h3806mwcov5kx6l96pq839sn0po1v No Types Assigned https://lists.apache.org/thread/7z6h3806mwcov5kx6l96pq839sn0po1v Mailing List, Vendor Advisory
    Added CWE NIST CWE-116
    Added CPE Configuration OR *cpe:2.3:a:apache:sling_api:*:*:*:*:*:*:*:* versions up to (including) 2.25.0 *cpe:2.3:a:apache:sling_commons_log:*:*:*:*:*:*:*:* versions up to (including) 5.4.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-32549 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.06%

score

0.52003

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability