Exploit for #VU59095 Improper Authentication in Apache APISIX


Published: 2021-12-28 | Updated: 2022-09-04

Vulnerability identifier: #VU59095

Vulnerability risk: High

CVSSv3.1: 8.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-45232

CWE-ID: CWE-287

Exploitation vector: Network

Exploits in database: 10

Impact: Information disclosure and data manipulation

Vulnerable software:
Apache APISIX
Server applications / Other server solutions

Vendor: Apache Foundation