pkg:maven/org.apache.streampark/streampark

Type maven
Namespace org.apache.streampark
Name streampark

Known advisories, vulnerabilities and fixes for org.apache.streampark/streampark package.

Repository
https://mvnrepository.com/artifact/org.apache.streampark/streampark
Critical 2
Moderate 2
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected >= 1.0.0, < 2.0.0 CVE-2022-46365
maven MAVEN:GHSA-M5H8-2PJW-VG3J Apache StreamPark Improper Input Validation vulnerability critical 2023-07-06T19:24:19
(14 months ago)
Fixed = 2.0.0 CVE-2022-46365
maven MAVEN:GHSA-M5H8-2PJW-VG3J Apache StreamPark Improper Input Validation vulnerability critical 2023-07-06T19:24:19
(14 months ago)
Affected >= 1.0.0, < 2.0.0 CVE-2022-45801
maven MAVEN:GHSA-PJFJ-QVQW-3F6V Apache StreamPark LDAP Injection vulnerability moderate 2023-05-01T15:30:26
(16 months ago)
Fixed = 2.0.0 CVE-2022-45801
maven MAVEN:GHSA-PJFJ-QVQW-3F6V Apache StreamPark LDAP Injection vulnerability moderate 2023-05-01T15:30:26
(16 months ago)
Affected >= 2.0.0, < 2.1.2 CVE-2023-49898
maven MAVEN:GHSA-QG44-XQWJ-WC28 Apache StreamPark: Authenticated system users could trigger remote command execution critical 2023-12-15T15:30:27
(9 months ago)
Fixed = 2.1.2 CVE-2023-49898
maven MAVEN:GHSA-QG44-XQWJ-WC28 Apache StreamPark: Authenticated system users could trigger remote command execution critical 2023-12-15T15:30:27
(9 months ago)
Affected >= 2.0.0, < 2.1.2 CVE-2023-30867
maven MAVEN:GHSA-RRCG-JWR5-32G7 Apache StreamPark: Authenticated system users could trigger SQL injection vulnerability moderate 2023-12-15T15:30:27
(9 months ago)
Fixed = 2.1.2 CVE-2023-30867
maven MAVEN:GHSA-RRCG-JWR5-32G7 Apache StreamPark: Authenticated system users could trigger SQL injection vulnerability moderate 2023-12-15T15:30:27
(9 months ago)
Loading...