Lucene search

K

Apache Security Vulnerabilities

cve
cve

CVE-2022-42735

Improper Privilege Management vulnerability in Apache Software Foundation Apache ShenYu. ShenYu Admin allows low-privilege low-level administrators create users with higher privileges than their own. This issue affects Apache ShenYu: 2.5.0. Upgrade to Apache ShenYu 2.5.1 or apply patch ...

8.8CVSS

8.7AI Score

0.002EPSS

2023-02-15 10:15 AM
28
cve
cve

CVE-2023-25141

Apache Sling JCR Base < 3.1.12 has a critical injection vulnerability when running on old JDK versions (JDK 1.8.191 or earlier) through utility functions in RepositoryAccessor. The functions getRepository and getRepositoryFromURL allow an application to access data stored in a remote location vi...

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-14 01:15 PM
33
cve
cve

CVE-2023-22832

The ExtractCCDAAttributes Processor in Apache NiFi 1.2.0 through 1.19.1 does not restrict XML External Entity references. Flow configurations that include the ExtractCCDAAttributes Processor are vulnerable to malicious XML documents that contain Document Type Declarations with XML External Entity.....

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-10 08:15 AM
29
cve
cve

CVE-2023-25194

A possible security vulnerability has been identified in Apache Kafka Connect API. This requires access to a Kafka Connect worker, and the ability to create/modify connectors on it with an arbitrary Kafka client SASL JAAS config and a SASL-based security protocol, which has been possible on Kafka.....

8.8CVSS

8.7AI Score

0.967EPSS

2023-02-07 08:15 PM
187
cve
cve

CVE-2023-22849

An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.4 and prior may allow an authenticated remote attacker to perform a reflected cross-site scripting (XSS) attack in multiple features. Upgrade to Apache Sling.....

6.1CVSS

5.9AI Score

0.002EPSS

2023-02-04 09:15 PM
33
cve
cve

CVE-2022-45786

There are issues with the AGE drivers for Golang and Python that enable SQL injections to occur. This impacts AGE for PostgreSQL 11 & AGE for PostgreSQL 12, all versions up-to-and-including 1.1.0, when using those drivers. The fix is to update to the latest Golang and Python drivers in addition to....

8.1CVSS

8.3AI Score

0.001EPSS

2023-02-04 09:15 PM
28
cve
cve

CVE-2023-24997

Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick https://github.com/apache/inlong/pull/7223...

9.8CVSS

9.4AI Score

0.041EPSS

2023-02-01 03:15 PM
28
cve
cve

CVE-2023-24977

Out-of-bounds Read vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick https://github.com/apache/inlong/pull/7214...

7.5CVSS

7.5AI Score

0.002EPSS

2023-02-01 10:15 AM
28
cve
cve

CVE-2022-25147

Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime Utility (APR-util) 1.6.1 and prior...

6.5CVSS

6.6AI Score

0.002EPSS

2023-01-31 04:15 PM
316
cve
cve

CVE-2022-28331

On Windows, Apache Portable Runtime 1.7.0 and earlier may write beyond the end of a stack based buffer in apr_socket_sendv(). This is a result of integer...

9.8CVSS

9.3AI Score

0.054EPSS

2023-01-31 04:15 PM
60
cve
cve

CVE-2022-24963

Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime (APR) version...

9.8CVSS

9.2AI Score

0.059EPSS

2023-01-31 04:15 PM
115
cve
cve

CVE-2023-24829

Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This issue affects the iotdb-web-workbench component from 0.13.0 before 0.13.3. iotdb-web-workbench is an optional component of IoTDB, providing a web console of the database. This problem is fixed from version 0.13.3....

8.8CVSS

8.6AI Score

0.002EPSS

2023-01-31 10:15 AM
14
cve
cve

CVE-2022-44644

In Apache Linkis <=1.3.0 when used with the MySQL Connector/J in the data source module, an authenticated attacker could read arbitrary local files by connecting a rogue MySQL server, By adding allowLoadLocalInfile to true in the JDBC parameter. Therefore, the parameters in the JDBC URL should b...

6.5CVSS

6.1AI Score

0.001EPSS

2023-01-31 10:15 AM
28
cve
cve

CVE-2022-44645

In Apache Linkis <=1.3.0 when used with the MySQL Connector/J, a deserialization vulnerability with possible remote code execution impact exists when an attacker has write access to a database and configures new datasource with a MySQL data source and malicious parameters. Therefore, the...

8.8CVSS

8.9AI Score

0.002EPSS

2023-01-31 10:15 AM
27
cve
cve

CVE-2023-24830

Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This issue affects iotdb-web-workbench component: from 0.13.0 before...

7.5CVSS

7.5AI Score

0.006EPSS

2023-01-30 05:15 PM
22
cve
cve

CVE-2020-36659

In Apache::Session::Browseable before 1.3.6, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. NOTE: this can, for example, be fixed in conjunction with the...

8.1CVSS

7.4AI Score

0.001EPSS

2023-01-27 05:15 AM
36
cve
cve

CVE-2020-36658

In Apache::Session::LDAP before 0.5, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. NOTE: this can, for example, be fixed in conjunction with the CVE-2020-16093...

8.1CVSS

7.4AI Score

0.001EPSS

2023-01-27 05:15 AM
34
cve
cve

CVE-2023-22884

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Apache Software Foundation Apache Airflow, Apache Software Foundation Apache Airflow MySQL Provider.This issue affects Apache Airflow: before 2.5.1; Apache Airflow MySQL Provider: before...

9.8CVSS

9.4AI Score

0.008EPSS

2023-01-21 02:15 PM
53
cve
cve

CVE-2006-20001

A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and...

7.5CVSS

8AI Score

0.001EPSS

2023-01-17 08:15 PM
1425
cve
cve

CVE-2022-37436

Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the...

5.3CVSS

6.8AI Score

0.001EPSS

2023-01-17 08:15 PM
1633
cve
cve

CVE-2022-36760

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior...

9CVSS

8.8AI Score

0.022EPSS

2023-01-17 08:15 PM
1478
cve
cve

CVE-2022-43717

Dashboard rendering does not sufficiently sanitize the content of markdown components leading to possible XSS attack vectors that can be performed by authenticated users with create dashboard permissions. This issue affects Apache Superset version 1.5.2 and prior versions and version...

5.4CVSS

5AI Score

0.001EPSS

2023-01-16 11:15 AM
30
cve
cve

CVE-2022-43721

An authenticated attacker with update datasets permission could change a dataset link to an untrusted site, users could be redirected to this site when clicking on that specific dataset. This issue affects Apache Superset version 1.5.2 and prior versions and version...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-16 11:15 AM
28
cve
cve

CVE-2022-43719

Two legacy REST API endpoints for approval and request access are vulnerable to cross site request forgery. This issue affects Apache Superset version 1.5.2 and prior versions and version...

8.8CVSS

8.6AI Score

0.005EPSS

2023-01-16 11:15 AM
31
cve
cve

CVE-2022-43718

Upload data forms do not correctly render user input leading to possible XSS attack vectors that can be performed by authenticated users with database connection update permissions. This issue affects Apache Superset version 1.5.2 and prior versions and version...

5.4CVSS

5AI Score

0.001EPSS

2023-01-16 11:15 AM
31
cve
cve

CVE-2022-45438

When explicitly enabling the feature flag DASHBOARD_CACHE (disabled by default), the system allowed for an unauthenticated user to access dashboard configuration metadata using a REST API Get endpoint. This issue affects Apache Superset version 1.5.2 and prior versions and version...

5.3CVSS

5.3AI Score

0.003EPSS

2023-01-16 11:15 AM
32
cve
cve

CVE-2022-43720

An authenticated attacker with write CSS template permissions can create a record with specific HTML tags that will not get properly escaped by the toast message displayed when a user deletes that specific CSS template record. This issue affects Apache Superset version 1.5.2 and prior versions and....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 11:15 AM
29
cve
cve

CVE-2022-41703

A vulnerability in the SQL Alchemy connector of Apache Superset allows an authenticated user with read access to a specific database to add subqueries to the WHERE and HAVING fields referencing tables on the same database that the user should not have access to, despite the user having the feature....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 11:15 AM
30
cve
cve

CVE-2023-22602

When using Apache Shiro before 1.11.0 together with Spring Boot 2.6+, a specially crafted HTTP request may cause an authentication bypass. The authentication bypass occurs when Shiro and Spring Boot are using different pattern-matching techniques. Both Shiro and Spring Boot < 2.6 default to Ant....

7.5CVSS

7.7AI Score

0.004EPSS

2023-01-14 10:15 AM
111
cve
cve

CVE-2022-46769

An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.2 and prior may allow an authenticated remote attacker to perform a reflected cross-site scripting (XSS) attack in the site group feature. Upgrade to Apache...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-09 11:15 AM
35
cve
cve

CVE-2022-45787

Unproper laxist permissions on the temporary files used by MIME4J TempFileStorageProvider may lead to information disclosure to other local users. This issue affects Apache James MIME4J version 0.8.8 and prior versions. We recommend users to upgrade to MIME4j version 0.8.9 or...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-06 10:15 AM
83
cve
cve

CVE-2022-45935

Usage of temporary files with insecure permissions by the Apache James server allows an attacker with local access to access private user data in transit. Vulnerable components includes the SMTP stack and IMAP APPEND command. This issue affects Apache James server version 3.7.2 and prior...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-06 10:15 AM
53
cve
cve

CVE-2022-45875

Improper validation of script alert plugin parameters in Apache DolphinScheduler to avoid remote command execution vulnerability. This issue affects Apache DolphinScheduler version 3.0.1 and prior versions; version 3.1.0 and prior versions. This attack can be performed only by authenticated users.....

9.8CVSS

9.4AI Score

0.001EPSS

2023-01-04 03:15 PM
35
cve
cve

CVE-2022-45143

The JsonErrorReportValve in Apache Tomcat 8.5.83, 9.0.40 to 9.0.68 and 10.1.0-M1 to 10.1.1 did not escape the type, message or description values. In some circumstances these are constructed from user provided data and it was therefore possible for users to supply values that invalidated or...

7.5CVSS

7.4AI Score

0.005EPSS

2023-01-03 07:15 PM
195
2
cve
cve

CVE-2022-44621

Diagnosis Controller miss parameter validation, so user may attacked by command injection via HTTP...

9.8CVSS

9.8AI Score

0.004EPSS

2022-12-30 11:15 AM
58
cve
cve

CVE-2022-43396

In the fix for CVE-2022-24697, a blacklist is used to filter user input commands. But there is a risk of being bypassed. The user can control the command by controlling the kylin.engine.spark-cmd parameter of...

8.8CVSS

9.1AI Score

0.001EPSS

2022-12-30 11:15 AM
60
cve
cve

CVE-2022-45347

Apache ShardingSphere-Proxy prior to 5.3.0 when using MySQL as database backend didn't cleanup the database session completely after client authentication failed, which allowed an attacker to execute normal commands by constructing a special MySQL client. This vulnerability has been fixed in...

9.8CVSS

9.6AI Score

0.028EPSS

2022-12-22 11:15 AM
43
cve
cve

CVE-2022-40145

This vulnerable is about a potential code injection when an attacker has control of the target LDAP server using in the JDBC JNDI URL. The function jaas.modules.src.main.java.porg.apache.karaf.jass.modules.jdbc.JDBCUtils#doCreateDatasource use InitialContext.lookup(jndiName) without filtering. An.....

9.8CVSS

9.8AI Score

0.001EPSS

2022-12-21 04:15 PM
56
cve
cve

CVE-2022-46421

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Apache Software Foundation Apache Airflow Hive Provider.This issue affects Apache Airflow Hive Provider: before...

9.8CVSS

9.5AI Score

0.006EPSS

2022-12-20 11:15 AM
55
cve
cve

CVE-2022-40743

Improper Input Validation vulnerability for the xdebug plugin in Apache Software Foundation Apache Traffic Server can lead to cross site scripting and cache poisoning attacks.This issue affects Apache Traffic Server: 9.0.0 to 9.1.3. Users should upgrade to 9.1.4 or later...

6.1CVSS

6.2AI Score

0.002EPSS

2022-12-19 12:15 PM
42
cve
cve

CVE-2022-47500

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Apache Software Foundation Apache Helix UI component.This issue affects Apache Helix all releases from 0.8.0 to 1.0.4. Solution: removed the the forward component since it was improper designed for UI embedding. User please...

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-19 11:15 AM
45
cve
cve

CVE-2022-32749

Improper Check for Unusual or Exceptional Conditions vulnerability handling requests in Apache Traffic Server allows an attacker to crash the server under certain conditions. This issue affects Apache Traffic Server: from 8.0.0 through...

7.5CVSS

7.3AI Score

0.002EPSS

2022-12-19 11:15 AM
32
cve
cve

CVE-2022-37392

Improper Check for Unusual or Exceptional Conditions vulnerability in handling the requests to Apache Traffic Server. This issue affects Apache Traffic Server 8.0.0 to...

5.3CVSS

5.9AI Score

0.001EPSS

2022-12-19 11:15 AM
29
cve
cve

CVE-2021-28655

The improper Input Validation vulnerability in "”Move folder to Trash” feature of Apache Zeppelin allows an attacker to delete the arbitrary files. This issue affects Apache Zeppelin Apache Zeppelin version 0.9.0 and prior...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-16 01:15 PM
21
cve
cve

CVE-2022-46870

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Apache Zeppelin allows logged-in users to execute arbitrary javascript in other users' browsers. This issue affects Apache Zeppelin before 0.8.2. Users are recommended to upgrade to a supported....

5.4CVSS

5.8AI Score

0.002EPSS

2022-12-16 01:15 PM
32
cve
cve

CVE-2022-32531

The Apache Bookkeeper Java Client (before 4.14.6 and also 4.15.0) does not close the connection to the bookkeeper server when TLS hostname verification fails. This leaves the bookkeeper client vulnerable to a man in the middle attack. The problem affects BookKeeper client prior to versions 4.14.6.....

5.9CVSS

5.5AI Score

0.001EPSS

2022-12-15 07:15 PM
39
cve
cve

CVE-2022-34271

A vulnerability in import module of Apache Atlas allows an authenticated user to write to web server filesystem. This issue affects Apache Atlas versions from 0.8.4 to...

8.8CVSS

8.5AI Score

0.001EPSS

2022-12-14 09:15 AM
56
cve
cve

CVE-2022-46364

A SSRF vulnerability in parsing the href attribute of XOP:Include in MTOM requests in versions of Apache CXF before 3.5.5 and 3.4.10 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any...

9.8CVSS

9.2AI Score

0.042EPSS

2022-12-13 05:15 PM
189
cve
cve

CVE-2022-46363

A vulnerability in Apache CXF before versions 3.5.5 and 3.4.10 allows an attacker to perform a remote directory listing or code exfiltration. The vulnerability only applies when the CXFServlet is configured with both the static-resources-list and redirect-query-check attributes. These attributes...

7.5CVSS

8.3AI Score

0.001EPSS

2022-12-13 03:15 PM
125
cve
cve

CVE-2022-45910

Improper neutralization of special elements used in an LDAP query ('LDAP Injection') vulnerability in ActiveDirectory and Sharepoint ActiveDirectory authority connectors of Apache ManifoldCF allows an attacker to manipulate the LDAP search queries (DoS, additional queries, filter manipulation)...

5.3CVSS

5.3AI Score

0.001EPSS

2022-12-07 10:15 AM
30
Total number of security vulnerabilities1241