Lucene search

K

Apache Security Vulnerabilities

cve
cve

CVE-2021-37579

The Dubbo Provider will check the incoming request and the corresponding serialization type of this request meet the configuration set by the server. But there's an exception that the attacker can use to skip the security check (when enabled) and reaching a deserialization operation with native jav...

9.8CVSS

9.4AI Score

0.262EPSS

2021-09-09 08:15 AM
49
cve
cve

CVE-2021-37580

A flaw was found in Apache ShenYu Admin. The incorrect use of JWT in ShenyuAdminBootstrap allows an attacker to bypass authentication. This issue affected Apache ShenYu 2.3.0 and 2.4.0

9.8CVSS

9.1AI Score

0.927EPSS

2021-11-16 10:15 AM
60
cve
cve

CVE-2021-37608

Unrestricted Upload of File with Dangerous Type vulnerability in Apache OFBiz allows an attacker to execute remote commands. This issue affects Apache OFBiz version 17.12.07 and prior versions. Upgrade to at least 17.12.08 or apply patches at https://issues.apache.org/jira/browse/OFBIZ-12297.

9.8CVSS

9.5AI Score

0.018EPSS

2021-08-18 08:15 AM
43
4
cve
cve

CVE-2021-37839

Apache Superset up to 1.5.1 allowed for authenticated users to access metadata information related to datasets they have no permission on. This metadata included the dataset name, columns and metrics.

4.3CVSS

4.2AI Score

0.001EPSS

2022-07-06 01:15 PM
47
6
cve
cve

CVE-2021-38153

Some components in Apache Kafka use Arrays.equals to validate a password or key, which is vulnerable to timing attacks that make brute force attacks for such credentials more likely to be successful. Users should upgrade to 2.8.1 or higher, or 3.0.0 or higher where this vulnerability has been fixed...

5.9CVSS

6.4AI Score

0.002EPSS

2021-09-22 09:15 AM
136
5
cve
cve

CVE-2021-38161

Improper Authentication vulnerability in TLS origin verification of Apache Traffic Server allows for man in the middle attacks. This issue affects Apache Traffic Server 8.0.0 to 8.0.8.

8.1CVSS

7.8AI Score

0.001EPSS

2021-11-03 04:15 PM
32
cve
cve

CVE-2021-38294

A Command Injection vulnerability exists in the getTopologyHistory service of the Apache Storm 2.x prior to 2.2.1 and Apache Storm 1.x prior to 1.2.4. A specially crafted thrift request to the Nimbus server allows Remote Code Execution (RCE) prior to authentication.

9.8CVSS

9.6AI Score

0.809EPSS

2021-10-25 01:15 PM
77
2
cve
cve

CVE-2021-38295

In Apache CouchDB, a malicious user with permission to create documents in a database is able to attach a HTML attachment to a document. If a CouchDB admin opens that attachment in a browser, e.g. via the CouchDB admin interface Fauxton, any JavaScript code embedded in that HTML attachment will be ...

7.3CVSS

7AI Score

0.001EPSS

2021-10-14 08:15 PM
48
cve
cve

CVE-2021-38296

Apache Spark supports end-to-end encryption of RPC connections via "spark.authenticate" and "spark.network.crypto.enabled". In versions 3.1.2 and earlier, it uses a bespoke mutual authentication protocol that allows for full encryption key recovery. After an initial interactive attack, this would a...

7.5CVSS

7.7AI Score

0.001EPSS

2022-03-10 09:15 AM
86
cve
cve

CVE-2021-38540

The variable import endpoint was not protected by authentication in Airflow >=2.0.0, <2.1.3. This allowed unauthenticated users to hit that endpoint to add/modify Airflow variables used in DAGs, potentially resulting in a denial of service, information disclosure or remote code execution. Thi...

9.8CVSS

9.7AI Score

0.019EPSS

2021-09-09 03:15 PM
54
cve
cve

CVE-2021-38542

Apache James prior to release 3.6.1 is vulnerable to a buffering attack relying on the use of the STARTTLS command. This can result in Man-in -the-middle command injection attacks, leading potentially to leakage of sensible information.

5.9CVSS

6.1AI Score

0.001EPSS

2022-01-04 09:15 AM
84
cve
cve

CVE-2021-38555

An XML external entity (XXE) injection vulnerability was discovered in the Any23 StreamUtils.java file and is known to affect Any23 versions < 2.5. XML external entity injection (also known as XXE) is a web security vulnerability that allows an attacker to interfere with an application's process...

9.1CVSS

9.1AI Score

0.002EPSS

2021-09-11 11:15 AM
43
cve
cve

CVE-2021-39231

In Apache Ozone versions prior to 1.2.0, Various internal server-to-server RPC endpoints are available for connections, making it possible for an attacker to download raw data from Datanode and Ozone manager and modify Ratis replication configuration.

9.1CVSS

9.1AI Score

0.003EPSS

2021-11-19 10:15 AM
20
cve
cve

CVE-2021-39232

In Apache Ozone versions prior to 1.2.0, certain admin related SCM commands can be executed by any authenticated users, not just by admins.

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-19 10:15 AM
20
cve
cve

CVE-2021-39233

In Apache Ozone versions prior to 1.2.0, Container related Datanode requests of Ozone Datanode were not properly authorized and can be called by any client.

9.1CVSS

9.1AI Score

0.004EPSS

2021-11-19 10:15 AM
18
cve
cve

CVE-2021-39234

In Apache Ozone versions prior to 1.2.0, Authenticated users knowing the ID of an existing block can craft specific request allowing access those blocks, bypassing other security checks like ACL.

6.8CVSS

6.5AI Score

0.0005EPSS

2021-11-19 10:15 AM
21
cve
cve

CVE-2021-39235

In Apache Ozone before 1.2.0, Ozone Datanode doesn't check the access mode parameter of the block token. Authenticated users with valid READ block token can do any write operation on the same block.

6.5CVSS

6.4AI Score

0.001EPSS

2021-11-19 10:15 AM
23
cve
cve

CVE-2021-39236

In Apache Ozone before 1.2.0, Authenticated users with valid Ozone S3 credentials can create specific OM requests, impersonating any other user.

8.8CVSS

8.6AI Score

0.003EPSS

2021-11-19 10:15 AM
26
cve
cve

CVE-2021-39239

A vulnerability in XML processing in Apache Jena, in versions up to 4.1.0, may allow an attacker to execute XML External Entities (XXE), including exposing the contents of local files to a remote server.

7.5CVSS

7.2AI Score

0.003EPSS

2021-09-16 03:15 PM
79
cve
cve

CVE-2021-39275

ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier.

9.8CVSS

9.7AI Score

0.006EPSS

2021-09-16 03:15 PM
5465
4
cve
cve

CVE-2021-40110

In Apache James, using Jazzer fuzzer, we identified that an IMAP user can craft IMAP LIST commands to orchestrate a Denial Of Service using a vulnerable Regular expression. This affected Apache James prior to 3.6.1 We recommend upgrading to Apache James 3.6.1 or higher , which enforce the use of RE...

7.5CVSS

7.6AI Score

0.002EPSS

2022-01-04 09:15 AM
45
cve
cve

CVE-2021-40111

In Apache James, while fuzzing with Jazzer the IMAP parsing stack, we discover that crafted APPEND and STATUS IMAP command could be used to trigger infinite loops resulting in expensive CPU computations and OutOfMemory exceptions. This can be used for a Denial Of Service attack. The IMAP user needs...

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-04 09:15 AM
40
cve
cve

CVE-2021-40146

A Remote Code Execution (RCE) vulnerability was discovered in the Any23 YAMLExtractor.java file and is known to affect Any23 versions < 2.5. RCE vulnerabilities allow a malicious actor to execute any code of their choice on a remote machine over LAN, WAN, or internet. RCE belongs to the broader ...

9.8CVSS

9.9AI Score

0.008EPSS

2021-09-11 11:15 AM
58
cve
cve

CVE-2021-40331

An Incorrect Permission Assignment for Critical Resource vulnerability was found in the Apache Ranger Hive Plugin. Any user with SELECT privilege on a database can alter the ownership of the table in Hive when Apache Ranger Hive Plugin is enabledThis issue affects Apache Ranger Hive Plugin: from 2....

8.1CVSS

8AI Score

0.001EPSS

2023-05-05 08:15 AM
16
cve
cve

CVE-2021-40369

A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the Denounce plugin, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2...

6.1CVSS

6.1AI Score

0.003EPSS

2021-11-24 12:15 PM
48
3
cve
cve

CVE-2021-4040

A flaw was found in AMQ Broker. This issue can cause a partial interruption to the availability of AMQ Broker via an Out of memory (OOM) condition. This flaw allows an attacker to partially disrupt availability to the broker through a sustained attack of maliciously crafted messages. The highest th...

5.3CVSS

4.8AI Score

0.004EPSS

2022-08-24 04:15 PM
46
5
cve
cve

CVE-2021-40438

A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.

9CVSS

9.3AI Score

0.971EPSS

2021-09-16 03:15 PM
3818
In Wild
10
cve
cve

CVE-2021-40439

Apache OpenOffice has a dependency on expat software. Versions prior to 2.1.0 were subject to CVE-2013-0340 a "Billion Laughs" entity expansion denial of service attack and exploit via crafted XML files. ODF files consist of a set of XML files. All versions of Apache OpenOffice up to 4.1.10 are sub...

6.5CVSS

7AI Score

0.005EPSS

2021-10-07 04:15 PM
38
cve
cve

CVE-2021-40525

Apache James ManagedSieve implementation alongside with the file storage for sieve scripts is vulnerable to path traversal, allowing reading and writing any file. This vulnerability had been patched in Apache James 3.6.1 and higher. We recommend the upgrade. Distributed and Cassandra based products...

9.1CVSS

6.3AI Score

0.002EPSS

2022-01-04 09:15 AM
57
cve
cve

CVE-2021-40690

All versions of Apache Santuario - XML Security for Java prior to 2.2.3 and 2.1.7 are vulnerable to an issue where the "secureValidation" property is not passed correctly when creating a KeyInfo from a KeyInfoReference element. This allows an attacker to abuse an XPath Transform to extract any loca...

7.5CVSS

7.2AI Score

0.001EPSS

2021-09-19 06:15 PM
385
In Wild
6
cve
cve

CVE-2021-40865

An Unsafe Deserialization vulnerability exists in the worker services of the Apache Storm supervisor server allowing pre-auth Remote Code Execution (RCE). Apache Storm 2.2.x users should upgrade to version 2.2.1 or 2.3.0. Apache Storm 2.1.x users should upgrade to version 2.1.1. Apache Storm 1.x us...

9.8CVSS

9.5AI Score

0.015EPSS

2021-10-25 01:15 PM
67
2
cve
cve

CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remot...

7.5CVSS

9.1AI Score

0.976EPSS

2021-12-14 12:15 PM
787
In Wild
15
cve
cve

CVE-2021-41079

Apache Tomcat 8.5.0 to 8.5.63, 9.0.0-M1 to 9.0.43 and 10.0.0-M1 to 10.0.2 did not properly validate incoming TLS packets. When Tomcat was configured to use NIO+OpenSSL or NIO2+OpenSSL for TLS, a specially crafted packet could be used to trigger an infinite loop resulting in a denial of service.

7.5CVSS

7.3AI Score

0.005EPSS

2021-09-16 03:15 PM
218
cve
cve

CVE-2021-41303

Apache Shiro before 1.8.0, when using Apache Shiro with Spring Boot, a specially crafted HTTP request may cause an authentication bypass. Users should update to Apache Shiro 1.8.0.

9.8CVSS

9.3AI Score

0.269EPSS

2021-09-17 09:15 AM
77
3
cve
cve

CVE-2021-41524

While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external source to DoS the server. This requires a specially crafted request. The vulnerability was recently introduced in version 2.4.49. No exploit is known to the project.

7.5CVSS

7.3AI Score

0.009EPSS

2021-10-05 09:15 AM
295
cve
cve

CVE-2021-41532

In Apache Ozone before 1.2.0, Recon HTTP endpoints provide access to OM, SCM and Datanode metadata. Due to a bug, any unauthenticated user can access the data from these endpoints.

5.3CVSS

5.2AI Score

0.001EPSS

2021-11-19 10:15 AM
25
2
cve
cve

CVE-2021-41561

Improper Input Validation vulnerability in Parquet-MR of Apache Parquet allows an attacker to DoS by malicious Parquet files. This issue affects Apache Parquet-MR version 1.9.0 and later versions.

7.5CVSS

7.3AI Score

0.001EPSS

2021-12-20 12:15 PM
29
2
cve
cve

CVE-2021-41571

In Apache Pulsar it is possible to access data from BookKeeper that does not belong to the topics accessible by the authenticated user. The Admin API get-message-by-id requires the user to input a topic and a ledger id. The ledger id is a pointer to the data, and it is supposed to be a valid it for...

6.5CVSS

6.1AI Score

0.002EPSS

2022-02-01 01:15 PM
52
cve
cve

CVE-2021-41585

Improper Input Validation vulnerability in accepting socket connections in Apache Traffic Server allows an attacker to make the server stop accepting new connections. This issue affects Apache Traffic Server 5.0.0 to 9.1.0.

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-03 04:15 PM
28
cve
cve

CVE-2021-41616

Apache DB DdlUtils 1.0 included a BinaryObjectsHelper that was intended for use when migrating database data with a SQL data type of BINARY, VARBINARY, LONGVARBINARY, or BLOB between databases using the ddlutils features. The BinaryObjectsHelper class was insecure and used ObjectInputStream.readObj...

9.8CVSS

9.6AI Score

0.218EPSS

2021-09-30 08:15 AM
45
cve
cve

CVE-2021-41766

Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated de...

8.1CVSS

8.2AI Score

0.003EPSS

2022-01-26 11:15 AM
69
cve
cve

CVE-2021-41767

Apache Guacamole 1.3.0 and older may incorrectly include a private tunnel identifier in the non-private details of some REST responses. This may allow an authenticated user who already has permission to access a particular connection to read from or interact with another user's active use of that s...

6.5CVSS

6.1AI Score

0.0005EPSS

2022-01-11 10:15 PM
36
cve
cve

CVE-2021-41773

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configur...

7.5CVSS

8AI Score

0.975EPSS

2021-10-05 09:15 AM
1759
In Wild
13
cve
cve

CVE-2021-41830

It is possible for an attacker to manipulate signed documents and macros to appear to come from a trusted source. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25633 for the LibreOffice advisory.

7.5CVSS

7.2AI Score

0.004EPSS

2021-10-11 08:15 AM
46
cve
cve

CVE-2021-41831

It is possible for an attacker to manipulate the timestamp of signed documents. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25634 for the LibreOffice advisory.

5.3CVSS

6AI Score

0.004EPSS

2021-10-11 08:15 AM
40
cve
cve

CVE-2021-41832

It is possible for an attacker to manipulate documents to appear to be signed by a trusted source. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25635 for the LibreOffice advisory.

7.5CVSS

7.2AI Score

EPSS

2021-10-11 08:15 AM
37
cve
cve

CVE-2021-41971

Apache Superset up to and including 1.3.0 when configured with ENABLE_TEMPLATE_PROCESSING on (disabled by default) allowed SQL injection when a malicious authenticated user sends an http request with a custom URL.

8.8CVSS

8.8AI Score

0.001EPSS

2021-10-18 03:15 PM
49
cve
cve

CVE-2021-41972

Apache Superset up to and including 1.3.1 allowed for database connections password leak for authenticated users. This information could be accessed in a non-trivial way.

6.5CVSS

6.1AI Score

0.001EPSS

2021-11-12 07:15 PM
43
3
cve
cve

CVE-2021-41973

In Apache MINA, a specifically crafted, malformed HTTP request may cause the HTTP Header decoder to loop indefinitely. The decoder assumed that the HTTP Header begins at the beginning of the buffer and loops if there is more data than expected. Please update MINA to 2.1.5 or greater.

6.5CVSS

6.6AI Score

0.005EPSS

2021-11-01 09:15 AM
91
cve
cve

CVE-2021-42009

An authenticated Apache Traffic Control Traffic Ops user with Portal-level privileges can send a request with a specially-crafted email subject to the /deliveryservices/request Traffic Ops endpoint to send an email, from the Traffic Ops server, with an arbitrary body to an arbitrary email address. ...

4.3CVSS

4.5AI Score

0.001EPSS

2021-10-12 08:15 AM
30
Total number of security vulnerabilities2276