Lucene search

K

Apache Security Vulnerabilities

cve
cve

CVE-2017-7661

Apache CXF Fediz ships with a number of container-specific plugins to enable WS-Federation for applications. A CSRF (Cross Style Request Forgery) style vulnerability has been found in the Spring 2, Spring 3, Jetty 8 and Jetty 9 plugins in Apache CXF Fediz prior to 1.4.0, 1.3.2 and 1.2.4.

8.8CVSS

8.6AI Score

0.001EPSS

2017-05-16 05:29 PM
50
cve
cve

CVE-2017-7662

Apache CXF Fediz ships with an OpenId Connect (OIDC) service which has a Client Registration Service, which is a simple web application that allows clients to be created, deleted, etc. A CSRF (Cross Style Request Forgery) style vulnerability has been found in this web application in Apache CXF Fedi...

8.8CVSS

8.6AI Score

0.001EPSS

2017-05-16 05:29 PM
34
cve
cve

CVE-2017-7663

Both global and Room chat are vulnerable to XSS attack in Apache OpenMeetings 3.2.0.

6.1CVSS

6.2AI Score

0.001EPSS

2017-07-17 01:18 PM
44
cve
cve

CVE-2017-7664

Uploaded XML documents were not correctly validated in Apache OpenMeetings 3.1.0.

10CVSS

9.4AI Score

0.001EPSS

2017-07-17 01:18 PM
38
cve
cve

CVE-2017-7665

In Apache NiFi before 0.7.4 and 1.x before 1.3.0, there are certain user input components in the UI which had been guarding for some forms of XSS issues but were insufficient.

6.1CVSS

6AI Score

0.001EPSS

2017-06-12 04:29 PM
34
cve
cve

CVE-2017-7666

Apache OpenMeetings 1.0.0 is vulnerable to Cross-Site Request Forgery (CSRF) attacks, XSS attacks, click-jacking, and MIME based attacks.

8.8CVSS

8.5AI Score

0.001EPSS

2017-07-17 01:18 PM
41
cve
cve

CVE-2017-7667

Apache NiFi before 0.7.4 and 1.x before 1.3.0 need to establish the response header telling browsers to only allow framing with the same origin.

7.5CVSS

7.4AI Score

0.001EPSS

2017-06-12 04:29 PM
42
cve
cve

CVE-2017-7668

The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or t...

7.5CVSS

8.4AI Score

0.273EPSS

2017-06-20 01:29 AM
5786
4
cve
cve

CVE-2017-7669

In Apache Hadoop 2.8.0, 3.0.0-alpha1, and 3.0.0-alpha2, the LinuxContainerExecutor runs docker commands as root with insufficient input validation. When the docker feature is enabled, authenticated users can run commands as root.

7.5CVSS

7.5AI Score

0.001EPSS

2017-06-05 01:29 AM
42
cve
cve

CVE-2017-7670

The Traffic Router component of the incubating Apache Traffic Control project is vulnerable to a Slowloris style Denial of Service attack. TCP connections made on the configured DNS port will remain in the ESTABLISHED state until the client explicitly closes the connection or Traffic Router is rest...

7.5CVSS

7.4AI Score

0.002EPSS

2017-07-10 06:29 PM
30
3
cve
cve

CVE-2017-7671

There is a DOS attack vulnerability in Apache Traffic Server (ATS) 5.2.0 to 5.3.2, 6.0.0 to 6.2.0, and 7.0.0 with the TLS handshake. This issue can cause the server to coredump.

7.5CVSS

7.3AI Score

0.001EPSS

2018-02-27 08:29 PM
29
cve
cve

CVE-2017-7672

If an application allows enter an URL in a form field and built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL. Solution is to upgrade to Apache Struts version 2.5.12.

5.9CVSS

6.2AI Score

0.039EPSS

2017-07-13 03:29 PM
80
cve
cve

CVE-2017-7673

Apache OpenMeetings 1.0.0 uses not very strong cryptographic storage, captcha is not used in registration and forget password dialogs and auth forms missing brute force protection.

9.8CVSS

9.5AI Score

0.001EPSS

2017-07-17 01:18 PM
37
cve
cve

CVE-2017-7674

The CORS Filter in Apache Tomcat 9.0.0.M1 to 9.0.0.M21, 8.5.0 to 8.5.15, 8.0.0.RC1 to 8.0.44 and 7.0.41 to 7.0.78 did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.

4.3CVSS

5.8AI Score

0.003EPSS

2017-08-11 02:29 AM
177
cve
cve

CVE-2017-7675

The HTTP/2 implementation in Apache Tomcat 9.0.0.M1 to 9.0.0.M21 and 8.5.0 to 8.5.15 bypassed a number of security checks that prevented directory traversal attacks. It was therefore possible to bypass security constraints using a specially crafted URL.

7.5CVSS

7.3AI Score

0.002EPSS

2017-08-11 02:29 AM
132
cve
cve

CVE-2017-7676

Policy resource matcher in Apache Ranger before 0.7.1 ignores characters after '' wildcard character - like my test, test*.txt. This can result in unintended behavior.

9.8CVSS

9.3AI Score

0.001EPSS

2017-06-14 05:29 PM
49
cve
cve

CVE-2017-7677

In environments that use external location for hive tables, Hive Authorizer in Apache Ranger before 0.7.1 should be checking RWX permission for create table.

5.9CVSS

5.6AI Score

0.001EPSS

2017-06-14 05:29 PM
43
cve
cve

CVE-2017-7678

In Apache Spark before 2.2.0, it is possible for an attacker to take advantage of a user's trust in the server to trick them into visiting a link that points to a shared Spark cluster and submits data including MHTML to the Spark master, or history server. This data, which could contain a script, w...

6.1CVSS

6.2AI Score

0.001EPSS

2017-07-12 01:29 PM
56
cve
cve

CVE-2017-7679

In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.

9.8CVSS

9.5AI Score

0.006EPSS

2017-06-20 01:29 AM
22016
2
cve
cve

CVE-2017-7680

Apache OpenMeetings 1.0.0 has an overly permissive crossdomain.xml file. This allows for flash content to be loaded from untrusted domains.

7.5CVSS

7.5AI Score

0.002EPSS

2017-07-17 01:18 PM
32
cve
cve

CVE-2017-7681

Apache OpenMeetings 1.0.0 is vulnerable to SQL injection. This allows authenticated users to modify the structure of the existing query and leak the structure of other queries being made by the application in the back-end.

8.8CVSS

8.8AI Score

0.001EPSS

2017-07-17 01:18 PM
38
cve
cve

CVE-2017-7682

Apache OpenMeetings 3.2.0 is vulnerable to parameter manipulation attacks, as a result attacker has access to restricted areas.

8.2CVSS

8.1AI Score

0.002EPSS

2017-07-17 01:18 PM
38
cve
cve

CVE-2017-7683

Apache OpenMeetings 1.0.0 displays Tomcat version and detailed error stack trace, which is not secure.

7.5CVSS

7.6AI Score

0.001EPSS

2017-07-17 01:18 PM
42
cve
cve

CVE-2017-7684

Apache OpenMeetings 1.0.0 doesn't check contents of files being uploaded. An attacker can cause a denial of service by uploading multiple large files to the server.

7.5CVSS

7.3AI Score

0.001EPSS

2017-07-17 01:18 PM
38
cve
cve

CVE-2017-7685

Apache OpenMeetings 1.0.0 responds to the following insecure HTTP methods: PUT, DELETE, HEAD, and PATCH.

5.3CVSS

5.6AI Score

0.001EPSS

2017-07-17 01:18 PM
34
cve
cve

CVE-2017-7686

Apache Ignite 1.0.0-RC3 to 2.0 uses an update notifier component to update the users about new project releases that include additional functionality, bug fixes and performance improvements. To do that the component communicates to an external PHP server (http://ignite.run) where it needs to send s...

7.5CVSS

7.5AI Score

0.001EPSS

2017-06-28 01:29 PM
44
cve
cve

CVE-2017-7687

When handling a decoding failure for a malformed URL path of an HTTP request, libprocess in Apache Mesos before 1.1.3, 1.2.x before 1.2.2, 1.3.x before 1.3.1, and 1.4.0-dev might crash because the code accidentally calls inappropriate function. A malicious actor can therefore cause a denial of serv...

7.5CVSS

7.5AI Score

0.001EPSS

2017-09-29 01:34 AM
38
cve
cve

CVE-2017-7688

Apache OpenMeetings 1.0.0 updates user password in insecure manner.

7.5CVSS

7.6AI Score

0.001EPSS

2017-07-17 01:18 PM
41
cve
cve

CVE-2017-9787

When using a Spring AOP functionality to secure Struts actions it is possible to perform a DoS attack. Solution is to upgrade to Apache Struts version 2.5.12 or 2.3.33.

7.5CVSS

7.4AI Score

0.035EPSS

2017-07-13 03:29 PM
81
cve
cve

CVE-2017-9788

In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale ...

9.1CVSS

8.4AI Score

0.468EPSS

2017-07-13 04:29 PM
2780
2
cve
cve

CVE-2017-9789

When under stress, closing many connections, the HTTP/2 handling code in Apache httpd 2.4.26 would sometimes access memory after it has been freed, resulting in potentially erratic behaviour.

7.5CVSS

8.2AI Score

0.038EPSS

2017-07-13 04:29 PM
98
4
cve
cve

CVE-2017-9790

When handling a libprocess message wrapped in an HTTP request, libprocess in Apache Mesos before 1.1.3, 1.2.x before 1.2.2, 1.3.x before 1.3.1, and 1.4.0-dev crashes if the request path is empty, because the parser assumes the request path always starts with '/'. A malicious actor can therefore cau...

7.5CVSS

7.4AI Score

0.001EPSS

2017-09-29 01:34 AM
41
cve
cve

CVE-2017-9791

The Struts 1 plugin in Apache Struts 2.1.x and 2.3.x might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.

9.8CVSS

9.4AI Score

0.974EPSS

2017-07-10 04:29 PM
946
In Wild
2
cve
cve

CVE-2017-9792

In Apache Impala (incubating) before 2.10.0, a malicious user with "ALTER" permissions on an Impala table can access any other Kudu table data by altering the table properties to make it "external" and then changing the underlying table mapping to point to other Kudu tables. This violates and works...

6.5CVSS

6.5AI Score

0.001EPSS

2017-10-04 01:29 AM
25
cve
cve

CVE-2017-9793

The REST Plugin in Apache Struts 2.1.x, 2.3.7 through 2.3.33 and 2.5 through 2.5.12 is using an outdated XStream library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted XML payload.

7.5CVSS

7.4AI Score

0.932EPSS

2017-09-20 05:29 PM
82
2
cve
cve

CVE-2017-9794

When a cluster is operating in secure mode, a user with read privileges for specific data regions can use the gfsh command line utility to execute queries. In Apache Geode before 1.2.1, the query results may contain data from another user's concurrently executing gfsh query, potentially revealing d...

4.3CVSS

4.8AI Score

0.0005EPSS

2017-09-30 01:29 AM
36
cve
cve

CVE-2017-9795

When an Apache Geode cluster before v1.3.0 is operating in secure mode, a user with read access to specific regions within a Geode cluster may execute OQL queries that allow read and write access to objects within unauthorized regions. In addition a user could invoke methods that allow remote code ...

7.5CVSS

7.7AI Score

0.029EPSS

2018-01-10 03:29 AM
53
cve
cve

CVE-2017-9796

When an Apache Geode cluster before v1.3.0 is operating in secure mode, a user with read access to specific regions within a Geode cluster may execute OQL queries containing a region name as a bind parameter that allow read access to objects within unauthorized regions.

5.3CVSS

5.1AI Score

0.0005EPSS

2018-01-10 03:29 AM
33
cve
cve

CVE-2017-9797

When an Apache Geode cluster before v1.2.1 is operating in secure mode, an unauthenticated client can enter multi-user authentication mode and send metadata messages. These metadata operations could leak information about application data types. In addition, an attacker could perform a denial of se...

6.5CVSS

6.5AI Score

0.001EPSS

2017-10-03 01:29 AM
41
cve
cve

CVE-2017-9798

Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker send...

7.5CVSS

7.7AI Score

0.974EPSS

2017-09-18 03:29 PM
2942
cve
cve

CVE-2017-9799

It was found that under some situations and configurations of Apache Storm 1.x before 1.0.4 and 1.1.x before 1.1.1, it is theoretically possible for the owner of a topology to trick the supervisor to launch a worker as a different, non-root, user. In the worst case this could lead to secure credent...

8.8CVSS

8.5AI Score

0.004EPSS

2017-08-09 09:29 PM
53
cve
cve

CVE-2017-9800

A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another ...

9.8CVSS

9.1AI Score

0.129EPSS

2017-08-11 09:29 PM
255
cve
cve

CVE-2017-9801

When a call-site passes a subject for an email that contains line-breaks in Apache Commons Email 1.0 through 1.4, the caller can add arbitrary SMTP headers.

7.5CVSS

7.4AI Score

0.003EPSS

2017-08-07 03:29 PM
55
2
cve
cve

CVE-2017-9802

The Javascript method Sling.evalString() in Apache Sling Servlets Post before 2.3.22 uses the javascript 'eval' function to parse input strings, which allows for XSS attacks by passing specially crafted input strings.

6.1CVSS

5.9AI Score

0.002EPSS

2017-08-14 01:29 PM
36
cve
cve

CVE-2017-9803

Apache Solr's Kerberos plugin can be configured to use delegation tokens, which allows an application to reuse the authentication of an end-user or another application. There are two issues with this functionality (when using SecurityAwareZkACLProvider type of ACL provider e.g. SaslZkACLProvider). ...

7.5CVSS

7.7AI Score

0.001EPSS

2017-09-18 09:29 PM
43
2
cve
cve

CVE-2017-9804

In Apache Struts 2.3.7 through 2.3.33 and 2.5 through 2.5.12, if an application allows entering a URL in a form field and built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL. NOTE: this vulnerabil...

7.5CVSS

6.4AI Score

0.039EPSS

2017-09-20 05:29 PM
77
cve
cve

CVE-2017-9805

The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.

8.1CVSS

8.4AI Score

0.975EPSS

2017-09-15 07:29 PM
1203
In Wild
5
cve
cve

CVE-2017-9806

A vulnerability in the OpenOffice Writer DOC file parser before 4.1.4, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-20 05:29 PM
49
cve
cve

CVE-2018-1000420

An improper authorization vulnerability exists in Jenkins Mesos Plugin 0.17.1 and earlier in MesosCloud.java that allows attackers with Overall/Read access to obtain credentials IDs for credentials stored in Jenkins.

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-09 11:29 PM
25
cve
cve

CVE-2018-1000421

An improper authorization vulnerability exists in Jenkins Mesos Plugin 0.17.1 and earlier in MesosCloud.java that allows attackers with Overall/Read access to initiate a test connection to an attacker-specified Mesos server with attacker-specified credentials IDs obtained through another method, ca...

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-09 11:29 PM
24
Total number of security vulnerabilities2276