Log Injection Vulnerability in Apache Sling Commons Log and Apache Sling API

Log Injection Vulnerability in Apache Sling Commons Log and Apache Sling API

CVE-2022-32549 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Apache Sling Commons Log <= 5.4.0 and Apache Sling API <= 2.25.0 are vulnerable to log injection. The ability to forge logs may allow an attacker to cover tracks by injecting fake logs and potentially corrupt log files.

Learn more about our Api Penetration Testing.