Sonatype Nexus Repository Уязвимости

Временная шкала

Версия

3.023
3.123
3.223
3.323
3.423

Устранение последствий

Official Fix30
Temporary Fix0
Workaround0
Unavailable0
Not Defined8

Эксплуатационная пригодность

High2
Functional0
Proof-of-Concept0
Unproven0
Not Defined36

Вектор доступа

Not Defined0
Physical0
Local0
Adjacent6
Network32

Аутентификация

Not Defined0
High7
Low16
None15

Взаимодействие с пользователем

Not Defined0
Required12
None26

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤45
≤57
≤613
≤72
≤88
≤93
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤45
≤511
≤69
≤72
≤88
≤93
≤100

VulDB

≤10
≤20
≤33
≤43
≤515
≤65
≤75
≤87
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤55
≤61
≤75
≤86
≤96
≤103

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤81
≤90
≤100

Поставщик

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Эксплойт 0-дня

<1k12
<2k17
<5k9
<10k0
<25k0
<50k0
<100k0
≥100k0

Эксплойт сегодня

<1k38
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Объем рынка эксплойтов

🔴 CTI Деятельность

Affected Versions (92): 2.14, 2.14.1, 2.14.2, 2.14.3, 2.14.4, 2.14.5, 2.14.6, 2.14.7, 2.14.8, 2.14.9, 2.14.11, 2.14.12, 2.14.13, 2.14.14, 2.14.15, 2.14.16, 2.14.17, 2.14.18, 3.0, 3.1, 3.2, 3.3, 3.4, 3.5, 3.6, 3.7, 3.8, 3.9, 3.10, 3.11, 3.12, 3.13, 3.14, 3.15, 3.16, 3.17, 3.18, 3.19, 3.20, 3.21, 3.21.1, 3.21.2, 3.22, 3.23, 3.24, 3.25, 3.26, 3.26.1, 3.27, 3.28, 3.29, 3.30, 3.31, 3.32, 3.33, 3.33.1-01, 3.34, 3.35, 3.36, 3.37, 3.37.3-02, 3.38, 3.39, 3.40, 3.41, 3.42, 3.43, 3.44, 3.45, 3.46, 3.47, 3.48, 3.49, 3.50, 3.51, 3.52, 3.53, 3.54, 3.55, 3.56, 3.57, 3.58, 3.59, 3.60, 3.61, 3.62, 3.63, 3.64, 3.65, 3.66, 3.67, 3.68

ОпубликованоBaseTempУязвимости0dayСегодняЭ�RemCTICVE
16.05.20246.46.3Sonatype Nexus Repository обход каталога$0-$5k$0-$5kNot DefinedOfficial Fix1.19-CVE-2024-4956
15.06.20226.36.3Sonatype Nexus Repository Manager OSS Admin Panel эскалация привилегий$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2022-31289
31.03.20225.55.3Sonatype Nexus Repository Manager эскалация привилегий$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-27907
18.03.20224.94.9Sonatype Nexus Repository Manager эскалация привилегий$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-43961
05.11.20214.34.2Sonatype Nexus Repository Manager эскалация привилегий$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2021-43293
02.11.20215.55.5Sonatype Nexus Repository Manager SSL Certificate эскалация привилегий$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-42568
08.09.20215.45.4Sonatype Nexus Repository HTTP Request эскалация привилегий$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-40143
10.08.20213.53.4Sonatype Nexus Repository Manager межсайтовый скриптинг$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-37152
18.06.20214.34.1Sonatype Nexus Repository Manager GET Request раскрытие информации$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2021-34553
29.04.20213.53.4Sonatype Nexus Repository Manager NXRM Application межсайтовый скриптинг$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-29159

28 больше записей не показано

больше записей по Sonatype

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!