Lucene search

K

Apache Security Vulnerabilities

cve
cve

CVE-2016-6802

Apache Shiro before 1.3.2 allows attackers to bypass intended servlet filters and gain access by leveraging use of a non-root servlet context path.

7.5CVSS

7.4AI Score

0.003EPSS

2016-09-20 07:59 PM
41
4
cve
cve

CVE-2016-6803

An installer defect known as an "unquoted Windows search path vulnerability" affected the Apache OpenOffice before 4.1.3 installers for Windows. The PC must have previously been infected by a Trojan Horse application (or user) running with administrative privilege. Any installer with the unquoted s...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-13 02:29 PM
25
cve
cve

CVE-2016-6804

The Apache OpenOffice installer (versions prior to 4.1.3, including some branded as OpenOffice.org) for Windows contains a defective operation that allows execution of arbitrary code with elevated privileges. This requires that the location in which the installer is run has been previously poisoned...

7.8CVSS

7.8AI Score

0.002EPSS

2017-11-20 03:29 PM
76
cve
cve

CVE-2016-6805

Apache Ignite before 1.9 allows man-in-the-middle attackers to read arbitrary files via XXE in modified update-notifier documents.

5.9CVSS

5.6AI Score

0.001EPSS

2017-04-07 07:59 PM
50
cve
cve

CVE-2016-6806

Apache Wicket 6.x before 6.25.0, 7.x before 7.5.0, and 8.0.0-M1 provide a CSRF prevention measure that fails to discover some cross origin requests. The mitigation is to not only check the Origin HTTP header, but also take the Referer HTTP header into account when no Origin was provided. Furthermor...

8.8CVSS

8.6AI Score

0.001EPSS

2017-10-03 01:29 AM
20
cve
cve

CVE-2016-6807

Custom commands may be executed on Ambari Agent (2.4.x, before 2.4.2) hosts without authorization, leading to unauthorized access to operations that may affect the underlying system. Such operations are invoked by the Ambari Agent process on Ambari Agent hosts, as the user executing the Ambari Agen...

9.8CVSS

9.4AI Score

0.001EPSS

2017-03-28 08:59 PM
21
cve
cve

CVE-2016-6808

Buffer overflow in Apache Tomcat Connectors (mod_jk) before 1.2.42.

9.8CVSS

7.3AI Score

0.005EPSS

2017-04-12 08:59 PM
36
cve
cve

CVE-2016-6809

Apache Tika before 1.14 allows Java code execution for serialized objects embedded in MATLAB files. The issue exists because Tika invokes JMatIO to do native deserialization.

9.8CVSS

9.4AI Score

0.04EPSS

2017-04-06 09:59 PM
66
cve
cve

CVE-2016-6810

In Apache ActiveMQ 5.x before 5.14.2, an instance of a cross-site scripting vulnerability was identified to be present in the web based administration console. The root cause of this issue is improper user data output validation.

6.1CVSS

5.8AI Score

0.004EPSS

2018-01-10 03:29 PM
49
cve
cve

CVE-2016-6811

In Apache Hadoop 2.x before 2.7.4, a user who can escalate to yarn user can possibly run arbitrary commands as root user.

8.8CVSS

8.7AI Score

0.001EPSS

2018-05-01 12:00 AM
65
cve
cve

CVE-2016-6812

The HTTP transport module in Apache CXF prior to 3.0.12 and 3.1.x prior to 3.1.9 uses FormattedServiceListWriter to provide an HTML page which lists the names and absolute URL addresses of the available service endpoints. The module calculates the base URL using the current HttpServletRequest. The ...

6.1CVSS

6.4AI Score

0.002EPSS

2017-08-10 04:29 PM
48
cve
cve

CVE-2016-6813

Apache CloudStack 4.1 to 4.8.1.0 and 4.9.0.0 contain an API call designed to allow a user to register for the developer API. If a malicious user is able to determine the ID of another (non-"root") CloudStack user, the malicious user may be able to reset the API keys for the other user, in turn acce...

9.8CVSS

9.3AI Score

0.002EPSS

2018-02-06 02:29 PM
24
2
cve
cve

CVE-2016-6814

When an application with unsupported Codehaus versions of Groovy from 1.7.0 to 2.4.3, Apache Groovy 2.4.4 to 2.4.7 on classpath uses standard Java serialization mechanisms, e.g. to communicate between servers or to store local data, it was possible for an attacker to bake a special serialized objec...

9.8CVSS

9.2AI Score

0.037EPSS

2018-01-18 06:29 PM
88
cve
cve

CVE-2016-6815

In Apache Ranger before 0.6.2, users with "keyadmin" role should not be allowed to change password for users with "admin" role.

6.5CVSS

6.5AI Score

0.001EPSS

2017-10-13 02:29 PM
44
cve
cve

CVE-2016-6816

The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a diffe...

7.1CVSS

7.9AI Score

0.003EPSS

2017-03-20 06:59 PM
238
4
cve
cve

CVE-2016-6817

The HTTP/2 header parser in Apache Tomcat 9.0.0.M1 to 9.0.0.M11 and 8.5.0 to 8.5.6 entered an infinite loop if a header was received that was larger than the available buffer. This made a denial of service attack possible.

7.5CVSS

8AI Score

0.018EPSS

2017-08-10 10:29 PM
120
cve
cve

CVE-2016-8612

Apache HTTP Server mod_cluster before version httpd 2.4.23 is vulnerable to an Improper Input Validation in the protocol parsing logic in the load balancer resulting in a Segmentation Fault in the serving httpd process.

4.3CVSS

5.2AI Score

0.001EPSS

2018-03-09 08:29 PM
2682
2
cve
cve

CVE-2016-8734

Apache Subversion's mod_dontdothat module and HTTP clients 1.4.0 through 1.8.16, and 1.9.0 through 1.9.4 are vulnerable to a denial-of-service attack caused by exponential XML entity expansion. The attack can cause the targeted process to consume an excessive amount of CPU resources or memory.

6.5CVSS

6.7AI Score

0.004EPSS

2017-10-16 01:29 PM
65
4
cve
cve

CVE-2016-8735

Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before 8.0.39, 8.5.x before 8.5.7, and 9.x before 9.0.0.M12 if JmxRemoteLifecycleListener is used and an attacker can reach JMX ports. The issue exists because this listener wasn't updated for consistency wit...

9.8CVSS

8AI Score

0.737EPSS

2017-04-06 09:59 PM
709
In Wild
4
cve
cve

CVE-2016-8736

Apache OpenMeetings before 3.1.2 is vulnerable to Remote Code Execution via RMI deserialization attack.

9.8CVSS

9.7AI Score

0.005EPSS

2017-10-12 06:29 PM
27
cve
cve

CVE-2016-8737

In Apache Brooklyn before 0.10.0, the REST server is vulnerable to cross-site request forgery (CSRF), which could permit a malicious web site to produce a link which, if clicked whilst a user is logged in to Brooklyn, would cause the server to execute the attacker's commands as the user. There is k...

8.8CVSS

8.8AI Score

0.001EPSS

2017-09-13 04:29 PM
21
cve
cve

CVE-2016-8738

In Apache Struts 2.5 through 2.5.5, if an application allows entering a URL in a form field and the built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL.

5.9CVSS

5.5AI Score

0.008EPSS

2017-09-20 05:29 PM
43
cve
cve

CVE-2016-8739

The JAX-RS module in Apache CXF prior to 3.0.12 and 3.1.x prior to 3.1.9 provides a number of Atom JAX-RS MessageBodyReaders. These readers use Apache Abdera Parser which expands XML entities by default which represents a major XXE risk.

7.5CVSS

7.3AI Score

0.006EPSS

2017-08-10 06:29 PM
52
cve
cve

CVE-2016-8740

The mod_http2 module in the Apache HTTP Server 2.4.17 through 2.4.23, when the Protocols configuration includes h2 or h2c, does not restrict request-header length, which allows remote attackers to cause a denial of service (memory consumption) via crafted CONTINUATION frames in an HTTP/2 request.

7.5CVSS

7.2AI Score

0.027EPSS

2016-12-05 07:59 PM
494
4
cve
cve

CVE-2016-8741

The Apache Qpid Broker for Java can be configured to use different so called AuthenticationProviders to handle user authentication. Among the choices are the SCRAM-SHA-1 and SCRAM-SHA-256 AuthenticationProvider types. It was discovered that these AuthenticationProviders in Apache Qpid Broker for Ja...

7.5CVSS

7.3AI Score

0.001EPSS

2017-05-15 02:29 PM
43
cve
cve

CVE-2016-8742

The Windows installer that the Apache CouchDB team provides was vulnerable to local privilege escalation. All files in the install inherit the file permissions of the parent directory and therefore a non-privileged user can substitute any executable for the nssm.exe service launcher, or CouchDB bat...

7.8CVSS

7.4AI Score

0.001EPSS

2018-02-12 05:29 PM
19
cve
cve

CVE-2016-8743

Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end ...

7.5CVSS

7.7AI Score

0.003EPSS

2017-07-27 09:29 PM
1906
3
cve
cve

CVE-2016-8744

Apache Brooklyn uses the SnakeYAML library for parsing YAML inputs. SnakeYAML allows the use of YAML tags to indicate that SnakeYAML should unmarshal data to a Java type. In the default configuration in Brooklyn before 0.10.0, SnakeYAML will allow unmarshalling to any Java type available on the cla...

8.8CVSS

8.6AI Score

0.001EPSS

2017-09-13 04:29 PM
48
cve
cve

CVE-2016-8745

A bug in the error handling of the send file code for the NIO HTTP connector in Apache Tomcat 9.0.0.M1 to 9.0.0.M13, 8.5.0 to 8.5.8, 8.0.0.RC1 to 8.0.39, 7.0.0 to 7.0.73 and 6.0.16 to 6.0.48 resulted in the current Processor object being added to the Processor cache multiple times. This in turn mea...

7.5CVSS

7.5AI Score

0.006EPSS

2017-08-10 10:29 PM
178
4
cve
cve

CVE-2016-8746

Apache Ranger before 0.6.3 policy engine incorrectly matches paths in certain conditions when policy does not contain wildcards and has recursion flag set to true.

5.9CVSS

5.6AI Score

0.001EPSS

2017-06-14 05:29 PM
44
cve
cve

CVE-2016-8747

An information disclosure issue was discovered in Apache Tomcat 8.5.7 to 8.5.9 and 9.0.0.M11 to 9.0.0.M15 in reverse-proxy configurations. Http11InputBuffer.java allows remote attackers to read data that was intended to be associated with a different request.

7.5CVSS

7AI Score

0.002EPSS

2017-03-14 09:59 AM
35
cve
cve

CVE-2016-8748

In Apache NiFi before 1.0.1 and 1.1.x before 1.1.1, there is a cross-site scripting vulnerability in connection details dialog when accessed by an authorized user. The user supplied text was not being properly handled when added to the DOM.

5.4CVSS

5.2AI Score

0.001EPSS

2017-10-19 08:29 PM
34
cve
cve

CVE-2016-8749

Apache Camel's Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Execution attacks.

9.8CVSS

9.6AI Score

0.099EPSS

2017-03-28 06:59 PM
105
cve
cve

CVE-2016-8750

Apache Karaf prior to 4.0.8 used the LDAPLoginModule to authenticate users to a directory via LDAP. However, it did not encoding usernames properly and hence was vulnerable to LDAP injection attacks leading to a denial of service.

6.5CVSS

6.4AI Score

0.002EPSS

2018-02-19 03:29 PM
49
cve
cve

CVE-2016-8751

Apache Ranger before 0.6.3 is vulnerable to a Stored Cross-Site Scripting in when entering custom policy conditions. Admin users can store some arbitrary javascript code to be executed when normal users login and access policies.

4.8CVSS

5AI Score

0.0004EPSS

2017-06-14 05:29 PM
40
cve
cve

CVE-2016-8752

Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allow access to the webapp directory contents by pointing to URIs like /js and /img.

7.5CVSS

7.4AI Score

0.001EPSS

2017-08-29 08:29 PM
38
cve
cve

CVE-2016-9774

The postinst script in the tomcat6 package before 6.0.45+dfsg-1~deb7u4 on Debian wheezy, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu 14.04 LTS; the tomcat7 package before 7.0.28-4+deb7u8 on Debian wheezy, before 7.0.56-3+deb8u6 on Debian jessie, before 7.0.52-1ubuntu0.8 on Ubuntu 14....

7.8CVSS

8AI Score

0.0004EPSS

2017-03-23 04:59 PM
54
4
cve
cve

CVE-2016-9775

The postrm script in the tomcat6 package before 6.0.45+dfsg-1~deb7u3 on Debian wheezy, before 6.0.45+dfsg-1~deb8u1 on Debian jessie, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu 14.04 LTS; the tomcat7 package before 7.0.28-4+deb7u7 on Debian wheezy, before 7.0.56-3+deb8u6 on Debian je...

7.8CVSS

8.2AI Score

0.0004EPSS

2017-03-23 04:59 PM
53
4
cve
cve

CVE-2017-12171

A regression was found in the Red Hat Enterprise Linux 6.9 version of httpd 2.2.15-60, causing comments in the "Allow" and "Deny" configuration lines to be parsed incorrectly. A web administrator could unintentionally allow any client to access a restricted HTTP resource.

6.5CVSS

6.6AI Score

0.002EPSS

2018-07-26 05:29 PM
659
cve
cve

CVE-2017-12174

It was found that when Artemis and HornetQ before 2.4.0 are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or OutOfMemoryError.

7.5CVSS

7.4AI Score

0.009EPSS

2018-03-07 10:29 PM
97
3
cve
cve

CVE-2017-12607

A vulnerability in OpenOffice's PPT file parser before 4.1.4, and specifically in PPTStyleSheet, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

7.8CVSS

7.8AI Score

0.002EPSS

2017-11-20 07:29 PM
67
cve
cve

CVE-2017-12608

A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

7.8CVSS

7.8AI Score

0.002EPSS

2017-11-20 08:29 PM
70
cve
cve

CVE-2017-12610

In Apache Kafka 0.10.0.0 to 0.10.2.1 and 0.11.0.0 to 0.11.0.1, authenticated Kafka clients may use impersonation via a manually crafted protocol message with SASL/PLAIN or SASL/SCRAM authentication when using the built-in PLAIN or SCRAM server implementations in Apache Kafka.

6.8CVSS

6.6AI Score

0.001EPSS

2018-07-26 02:29 PM
59
cve
cve

CVE-2017-12611

In Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE attack.

9.8CVSS

9.3AI Score

0.973EPSS

2017-09-20 05:29 PM
328
cve
cve

CVE-2017-12612

In Apache Spark 1.6.0 until 2.1.1, the launcher API performs unsafe deserialization of data received by its socket. This makes applications launched programmatically using the launcher API potentially vulnerable to arbitrary code execution by an attacker with access to any user account on the local...

7.8CVSS

7.9AI Score

0.0004EPSS

2017-09-13 04:29 PM
41
cve
cve

CVE-2017-12613

When apr_time_exp*() or apr_os_exp_time*() functions are invoked with an invalid month field value in Apache Portable Runtime APR 1.6.2 and prior, out of bounds memory may be accessed in converting this value to an apr_time_exp_t value, potentially revealing the contents of a different static heap ...

7.1CVSS

7.1AI Score

0.001EPSS

2017-10-24 01:29 AM
373
3
cve
cve

CVE-2017-12614

It was noticed an XSS in certain 404 pages that could be exploited to perform an XSS attack. Chrome will detect this as a reflected XSS attempt and prevent the page from loading. Firefox and other browsers don't, and are vulnerable to this attack. Mitigation: The fix for this is to upgrade to Apach...

6.1CVSS

5.8AI Score

0.002EPSS

2018-08-06 01:29 PM
23
cve
cve

CVE-2017-12615

When running Apache Tomcat 7.0.0 to 7.0.79 on Windows with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it containe...

8.1CVSS

7.4AI Score

0.967EPSS

2017-09-19 01:29 PM
1196
In Wild
2
cve
cve

CVE-2017-12616

When using a VirtualDirContext with Apache Tomcat 7.0.0 to 7.0.80 it was possible to bypass security constraints and/or view the source code of JSPs for resources served by the VirtualDirContext using a specially crafted request.

7.5CVSS

5.8AI Score

0.908EPSS

2017-09-19 01:29 PM
162
In Wild
cve
cve

CVE-2017-12617

When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted ...

8.1CVSS

7.5AI Score

0.975EPSS

2017-10-04 01:29 AM
1173
In Wild
Total number of security vulnerabilities2280