Filtered by vendor Sonatype Subscriptions
Filtered by product Nexus Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-9389 1 Sonatype 1 Nexus 2024-08-06 N/A
Directory traversal vulnerability in Sonatype Nexus OSS and Pro before 2.11.1-01 allows remote attackers to read or write to arbitrary files via unspecified vectors.
CVE-2014-2034 1 Sonatype 1 Nexus 2024-08-06 N/A
Unspecified vulnerability in Sonatype Nexus OSS and Pro 2.4.0 through 2.7.1 allows attackers to create arbitrary user accounts via unknown vectors related to "an unauthenticated execution path."
CVE-2014-0792 1 Sonatype 1 Nexus 2024-08-06 N/A
Sonatype Nexus 1.x and 2.x before 2.7.1 allows remote attackers to create arbitrary objects and execute arbitrary code via unspecified vectors related to unmarshalling of unintended Object types.
CVE-2019-7238 1 Sonatype 1 Nexus 2024-08-04 N/A
Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access Control.
CVE-2020-24622 1 Sonatype 1 Nexus 2024-08-04 4.9 Medium
In Sonatype Nexus Repository 3.26.1, an S3 secret key can be exposed by an admin user.
CVE-2020-11444 1 Sonatype 1 Nexus 2024-08-04 8.8 High
Sonatype Nexus Repository Manager 3.x up to and including 3.21.2 has Incorrect Access Control.
CVE-2020-10199 1 Sonatype 1 Nexus 2024-08-04 8.8 High
Sonatype Nexus Repository before 3.21.2 allows JavaEL Injection (issue 1 of 2).
CVE-2020-10203 1 Sonatype 1 Nexus 2024-08-04 4.8 Medium
Sonatype Nexus Repository before 3.21.2 allows XSS.
CVE-2020-10204 1 Sonatype 1 Nexus 2024-08-04 7.2 High
Sonatype Nexus Repository before 3.21.2 allows Remote Code Execution.