Apache Sling Commons Log <= 5.4.0 and Apache Sling API <= 2.25.0 are vulnerable to log injection. The ability to forge logs may allow an attacker to cover tracks by injecting fake logs and potentially corrupt log files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2022-06-22T14:25:10

Updated: 2024-08-03T07:46:43.499Z

Reserved: 2022-06-08T00:00:00

Link: CVE-2022-32549

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-22T15:15:08.407

Modified: 2022-06-29T16:26:28.237

Link: CVE-2022-32549

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-06-22T00:00:00Z

Links: CVE-2022-32549 - Bugzilla