Lucene search

K

Apache Security Vulnerabilities

cve
cve

CVE-2023-31058

Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0. Attackers would bypass the 'autoDeserialize' option filtering by adding blanks. Users are advised to upgrade to Apache InLong's 1.7.0 or...

7.5CVSS

7.4AI Score

0.002EPSS

2023-05-22 01:15 PM
22
cve
cve

CVE-2023-28709

The fix for CVE-2023-24998 was incomplete for Apache Tomcat 11.0.0-M2 to 11.0.0-M4, 10.1.5 to 10.1.7, 9.0.71 to 9.0.73 and 8.5.85 to 8.5.87. If non-default HTTP connector settings were used such that the maxParameterCount could be reached using query string parameters and a request was ...

7.5CVSS

7.7AI Score

0.034EPSS

2023-05-22 11:15 AM
461
cve
cve

CVE-2023-29246

An attacker who has gained access to an admin account can perform RCE via null-byte injection Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 2.0.0 before...

7.2CVSS

7AI Score

0.001EPSS

2023-05-12 08:15 AM
19
cve
cve

CVE-2023-29032

An attacker that has gained access to certain private information can use this to act as other user. Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 3.1.3 before...

8.1CVSS

7.8AI Score

0.003EPSS

2023-05-12 08:15 AM
16
cve
cve

CVE-2023-28936

Attacker can access arbitrary recording/room Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 2.0.0 before...

5.3CVSS

5.7AI Score

0.001EPSS

2023-05-12 08:15 AM
20
cve
cve

CVE-2023-25754

Privilege Context Switching Error vulnerability in Apache Software Foundation Apache Airflow.This issue affects Apache Airflow: before...

9.8CVSS

9.4AI Score

0.006EPSS

2023-05-08 12:15 PM
43
cve
cve

CVE-2023-29247

Task instance details page in the UI is vulnerable to a stored XSS.This issue affects Apache Airflow: before...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-08 10:15 AM
27
cve
cve

CVE-2023-31038

SQL injection in Log4cxx when using the ODBC appender to send log messages to a database. No fields sent to the database were properly escaped for SQL injection. This has been the case since at least version 0.9.0(released 2003-08-06) Note that Log4cxx is a C++ framework, so only C++...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-08 09:15 AM
22
cve
cve

CVE-2023-31039

Security vulnerability in Apache bRPC <1.5.0 on all platforms allows attackers to execute arbitrary code via ServerOptions::pid_file. An attacker that can influence the ServerOptions pid_file parameter with which the bRPC server is started can execute arbitrary code with the permissions of the.....

9.8CVSS

9.7AI Score

0.003EPSS

2023-05-08 09:15 AM
28
cve
cve

CVE-2022-45048

Authenticated users with appropriate privileges can create policies having expressions that can exploit code execution vulnerability. This issue affects Apache Ranger: 2.3.0. Users are recommended to update to version...

8.8CVSS

8.9AI Score

0.001EPSS

2023-05-05 08:15 AM
22
cve
cve

CVE-2021-40331

An Incorrect Permission Assignment for Critical Resource vulnerability was found in the Apache Ranger Hive Plugin. Any user with SELECT privilege on a database can alter the ownership of the table in Hive when Apache Ranger Hive Plugin is enabled This issue affects Apache Ranger Hive Plugin: from.....

8.1CVSS

8AI Score

0.001EPSS

2023-05-05 08:15 AM
16
cve
cve

CVE-2023-26268

Design documents with matching document IDs, from databases on the same cluster, may share a mutable Javascript environment when using these design document functions: * validate_doc_update list filter filter views (using view functions as filters) rewrite update This doesn't affect...

5.3CVSS

5AI Score

0.001EPSS

2023-05-02 09:15 PM
25
cve
cve

CVE-2023-32007

** UNSUPPORTED WHEN ASSIGNED ** The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable. With an authentication filter, this checks whether a user has access permissions to view or modify the application. If ACLs are enabled, a code path in...

8.8CVSS

8.8AI Score

0.972EPSS

2023-05-02 09:15 AM
140
In Wild
cve
cve

CVE-2022-46365

Apache StreamPark 1.0.0 before 2.0.0 When the user successfully logs in, to modify his profile, the username will be passed to the server-layer as a parameter, but not verified whether the user name is the currently logged user and whether the user is legal, This will allow malicious attackers to.....

9.1CVSS

9.1AI Score

0.002EPSS

2023-05-01 03:15 PM
18
cve
cve

CVE-2022-45802

Streampark allows any users to upload a jar as application, but there is no mandatory verification of the uploaded file type, causing users to upload some high-risk files, and may upload them to any directory, Users of the affected versions should upgrade to Apache StreamPark 2.0.0 or...

9.8CVSS

9.4AI Score

0.005EPSS

2023-05-01 03:15 PM
20
cve
cve

CVE-2022-45801

Apache StreamPark 1.0.0 to 2.0.0 have a LDAP injection vulnerability. LDAP Injection is an attack used to exploit web based applications that construct LDAP statements based on user input. When an application fails to properly sanitize user input, it's possible to modify LDAP statements through...

5.4CVSS

6.1AI Score

0.001EPSS

2023-05-01 03:15 PM
16
cve
cve

CVE-2023-22665

There is insufficient checking of user queries in Apache Jena versions 4.7.0 and earlier, when invoking custom scripts. It allows a remote user to execute arbitrary javascript via a SPARQL...

5.4CVSS

6.1AI Score

0.002EPSS

2023-04-25 07:15 AM
25
cve
cve

CVE-2023-30776

An authenticated user with specific data permissions could access database connections stored passwords by requesting a specific REST API. This issue affects Apache Superset version 1.3.0 up to...

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-24 04:15 PM
30
cve
cve

CVE-2023-27524

Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset...

9.8CVSS

9.2AI Score

0.97EPSS

2023-04-24 04:15 PM
202
In Wild
cve
cve

CVE-2023-25601

On version 3.0.0 through 3.1.1, Apache DolphinScheduler's python gateway suffered from improper authentication: an attacker could use a socket bytes attack without authentication. This issue has been fixed from version 3.1.2 onwards. For users who use version 3.0.0 to 3.1.1, you can turn off the...

4.3CVSS

4.4AI Score

0.002EPSS

2023-04-20 04:15 PM
17
cve
cve

CVE-2023-25504

A malicious actor who has been authenticated and granted specific permissions in Apache Superset may use the import dataset feature in order to conduct Server-Side Request Forgery attacks and query internal resources on behalf of the server where Superset is deployed. This vulnerability exists in.....

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-17 05:15 PM
202
2
cve
cve

CVE-2023-27525

An authenticated user with Gamma role authorization could have access to metadata information using non trivial methods in Apache Superset up to and including...

4.3CVSS

4.3AI Score

0.001EPSS

2023-04-17 05:15 PM
18
cve
cve

CVE-2023-22946

In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a 'proxy-user' to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This...

9.9CVSS

9.4AI Score

0.001EPSS

2023-04-17 08:15 AM
43
cve
cve

CVE-2023-30771

Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This issue affects the iotdb-web-workbench component on 0.13.3. iotdb-web-workbench is an optional component of IoTDB, providing a web console of the database. This problem is fixed from version 0.13.4 of...

9.8CVSS

9.3AI Score

0.082EPSS

2023-04-17 08:15 AM
17
cve
cve

CVE-2023-24831

Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This issue affects Apache IoTDB Grafana Connector: from 0.13.0 through 0.13.3. Attackers could login without authorization. This is fixed in...

9.8CVSS

9.3AI Score

0.015EPSS

2023-04-17 07:15 AM
25
2
cve
cve

CVE-2022-47501

Arbitrary file reading vulnerability in Apache Software Foundation Apache OFBiz when using the Solr plugin. This is a pre-authentication attack. This issue affects Apache OFBiz: before...

7.5CVSS

7.5AI Score

0.109EPSS

2023-04-14 04:15 PM
48
cve
cve

CVE-2022-45064

The SlingRequestDispatcher doesn't correctly implement the RequestDispatcher API resulting in a generic type of include-based cross-site scripting issues on the Apache Sling level. The vulnerability is exploitable by an attacker that is able to include a resource with specific content-type and...

9CVSS

8.8AI Score

0.002EPSS

2023-04-13 11:15 AM
25
cve
cve

CVE-2023-30465

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.5.0. By manipulating the "orderType" parameter and the ordering of the returned content using an SQL....

5.3CVSS

5.8AI Score

0.002EPSS

2023-04-11 03:15 PM
168
2
cve
cve

CVE-2023-29215

In Apache Linkis <=1.3.1, due to the lack of effective filtering of parameters, an attacker configuring malicious Mysql JDBC parameters in JDBC EengineConn Module will trigger a deserialization vulnerability and eventually lead to remote code execution. Therefore, the parameters in the Mysql JDB...

9.8CVSS

9.7AI Score

0.024EPSS

2023-04-10 08:15 AM
17
cve
cve

CVE-2023-27603

In Apache Linkis <=1.3.1, due to the Manager module engineConn material upload does not check the zip path, This is a Zip Slip issue, which will lead to a potential RCE vulnerability. We recommend users upgrade the version of Linkis to version...

9.8CVSS

9.4AI Score

0.016EPSS

2023-04-10 08:15 AM
26
cve
cve

CVE-2023-29216

In Apache Linkis <=1.3.1, because the parameters are not effectively filtered, the attacker uses the MySQL data source and malicious parameters to configure a new data source to trigger a deserialization vulnerability, eventually leading to remote code execution. Versions of Apache Linkis <=....

9.8CVSS

9.4AI Score

0.024EPSS

2023-04-10 08:15 AM
24
cve
cve

CVE-2023-27987

In Apache Linkis <=1.3.1, due to the default token generated by Linkis Gateway deployment being too simple, it is easy for attackers to obtain the default token for the attack. Generation rules should add random values. We recommend users upgrade the version of Linkis to version 1.3.2 And modify...

9.1CVSS

9.2AI Score

0.005EPSS

2023-04-10 08:15 AM
19
2
cve
cve

CVE-2023-27602

In Apache Linkis <=1.3.1, The PublicService module uploads files without restrictions on the path to the uploaded files, and file types. We recommend users upgrade the version of Linkis to version 1.3.2. For versions <=1.3.1, we suggest turning on the file path check switch in linkis.properti...

9.8CVSS

9.4AI Score

0.027EPSS

2023-04-10 08:15 AM
20
cve
cve

CVE-2023-28706

Improper Control of Generation of Code ('Code Injection') vulnerability in Apache Software Foundation Apache Airflow Hive Provider.This issue affects Apache Airflow Hive Provider: before...

9.8CVSS

9.5AI Score

0.02EPSS

2023-04-07 03:15 PM
77
cve
cve

CVE-2023-28707

Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Drill Provider.This issue affects Apache Airflow Drill Provider: before...

7.5CVSS

7.5AI Score

0.002EPSS

2023-04-07 03:15 PM
29
cve
cve

CVE-2023-28710

Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Spark Provider.This issue affects Apache Airflow Spark Provider: before...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-07 03:15 PM
29
cve
cve

CVE-2023-26269

Apache James server version 3.7.3 and earlier provides a JMX management service without authentication by default. This allows privilege escalation by a malicious local user. Administrators are advised to disable JMX, or set up a JMX password. Note that version 3.7.4 onward will set up a JMX...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-04-03 08:15 AM
32
cve
cve

CVE-2023-28935

** UNSUPPORTED WHEN ASSIGNED ** Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Apache Software Foundation Apache UIMA DUCC. When using the "Distributed UIMA Cluster Computing" (DUCC) module of Apache UIMA, an authenticated user that has the...

8.8CVSS

8.7AI Score

0.001EPSS

2023-03-30 10:15 AM
34
cve
cve

CVE-2023-28158

Privilege escalation via stored XSS using the file upload service to upload malicious content. The issue can be exploited only by authenticated users which can create directory name to inject some XSS content and gain some privileges such admin...

6.5CVSS

5.5AI Score

0.001EPSS

2023-03-29 01:15 PM
33
cve
cve

CVE-2023-28326

Vendor: The Apache Software Foundation Versions Affected: Apache OpenMeetings from 2.0.0 before 7.0.0 Description: Attacker can elevate their privileges in any...

9.8CVSS

9.4AI Score

0.054EPSS

2023-03-28 01:15 PM
37
cve
cve

CVE-2023-25196

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation Apache Fineract. Authorized users may be able to change or add data in certain components. This issue affects Apache Fineract: from 1.4 through...

4.3CVSS

5.1AI Score

0.001EPSS

2023-03-28 12:15 PM
30
cve
cve

CVE-2023-25195

Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache Fineract. Authorized users with limited permissions can gain access to server and may be able to use server for any outbound traffic. This issue affects Apache Fineract: from 1.4 through...

8.1CVSS

8.1AI Score

0.001EPSS

2023-03-28 12:15 PM
34
cve
cve

CVE-2023-25197

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation apache fineract. Authorized users may be able to exploit this for limited impact on components. This issue affects apache fineract: from 1.4 through...

6.3CVSS

6.6AI Score

0.001EPSS

2023-03-28 12:15 PM
28
cve
cve

CVE-2023-27296

Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong. It could be triggered by authenticated users of InLong, you could refer to [1] to know more about this vulnerability. This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to...

8.8CVSS

8.5AI Score

0.002EPSS

2023-03-27 03:15 PM
29
cve
cve

CVE-2022-47502

Apache OpenOffice documents can contain links that call internal macros with arbitrary arguments. Several URI Schemes are defined for this purpose. Links can be activated by clicks, or by automatic document events. The execution of such links must be subject to user approval. In the affected...

7.8CVSS

8.1AI Score

0.001EPSS

2023-03-24 04:15 PM
44
cve
cve

CVE-2022-38745

Apache OpenOffice versions before 4.1.14 may be configured to add an empty entry to the Java class path. This may lead to run arbitrary Java code from the current...

7.8CVSS

7.6AI Score

0.001EPSS

2023-03-24 04:15 PM
53
cve
cve

CVE-2023-28708

When using the RemoteIpFilter with requests received from a reverse proxy via HTTP that include the X-Forwarded-Proto header set to https, session cookies created by Apache Tomcat 11.0.0-M1 to 11.0.0.-M2, 10.1.0-M1 to 10.1.5, 9.0.0-M1 to 9.0.71 and 8.5.0 to 8.5.85 did not include the secure...

4.3CVSS

5.7AI Score

0.001EPSS

2023-03-22 11:15 AM
228
cve
cve

CVE-2023-26513

Excessive Iteration vulnerability in Apache Software Foundation Apache Sling Resource Merger.This issue affects Apache Sling Resource Merger: from 1.2.0 before...

7.5CVSS

7.5AI Score

0.002EPSS

2023-03-20 01:15 PM
33
cve
cve

CVE-2023-25695

Generation of Error Message Containing Sensitive Information vulnerability in Apache Software Foundation Apache Airflow.This issue affects Apache Airflow: before...

5.3CVSS

5.1AI Score

0.001EPSS

2023-03-15 10:15 AM
32
cve
cve

CVE-2023-26464

** UNSUPPORTED WHEN ASSIGNED ** When using the Chainsaw or SocketAppender components with Log4j 1.x on JRE less than 1.7, an attacker that manages to cause a logging entry involving a specially-crafted (ie, deeply nested) hashmap or hashtable (depending on which logging component is in use) to be.....

7.5CVSS

7.1AI Score

0.002EPSS

2023-03-10 02:15 PM
133
Total number of security vulnerabilities1415