Lucene search

K

Apache Security Vulnerabilities

cve
cve

CVE-2022-23913

In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker could partially disrupt availability (DoS) through uncontrolled resource consumption of memory.

7.5CVSS

7.2AI Score

0.001EPSS

2022-02-04 11:15 PM
162
2
cve
cve

CVE-2022-23942

Apache Doris, prior to 1.0.0, used a hardcoded key and IV to initialize the cipher used for ldap password, which may lead to information disclosure.

7.5CVSS

7.2AI Score

0.001EPSS

2022-04-26 04:15 PM
53
cve
cve

CVE-2022-23943

Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.

9.8CVSS

9.5AI Score

0.104EPSS

2022-03-14 11:15 AM
7949
6
cve
cve

CVE-2022-23944

User can access /plugin api without authentication. This issue affected Apache ShenYu 2.4.0 and 2.4.1.

9.1CVSS

9.1AI Score

0.246EPSS

2022-01-25 01:15 PM
56
cve
cve

CVE-2022-23945

Missing authentication on ShenYu Admin when register by HTTP. This issue affected Apache ShenYu 2.4.0 and 2.4.1.

7.5CVSS

7.6AI Score

0.004EPSS

2022-01-25 01:15 PM
62
cve
cve

CVE-2022-23974

In 0.9.3 or older versions of Apache Pinot segment upload path allowed segment directories to be imported into pinot tables. In pinot installations that allow open access to the controller a specially crafted request can potentially be exploited to cause disruption in pinot service. Pinot release 0...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-05 08:15 PM
83
cve
cve

CVE-2022-24070

Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn ar...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-12 06:15 PM
261
3
cve
cve

CVE-2022-24112

An attacker can abuse the batch-requests plugin to send requests to bypass the IP restriction of Admin API. A default configuration of Apache APISIX (with default API key) is vulnerable to remote code execution. When the admin key was changed or the port of Admin API was changed to a port different...

9.8CVSS

9.5AI Score

0.974EPSS

2022-02-11 01:15 PM
805
In Wild
2
cve
cve

CVE-2022-24280

Improper Input Validation vulnerability in Proxy component of Apache Pulsar allows an attacker to make TCP/IP connection attempts that originate from the Pulsar Proxy's IP address. When the Apache Pulsar Proxy component is used, it is possible to attempt to open TCP/IP connections to any IP address...

6.5CVSS

6.4AI Score

0.001EPSS

2022-09-23 10:15 AM
39
8
cve
cve

CVE-2022-24288

In Apache Airflow, prior to version 2.2.4, some example DAGs did not properly sanitize user-provided params, making them susceptible to OS Command Injection from the web UI.

8.8CVSS

8.8AI Score

0.949EPSS

2022-02-25 09:15 AM
114
cve
cve

CVE-2022-24289

Hessian serialization is a network protocol that supports object-based transmission. Apache Cayenne's optional Remote Object Persistence (ROP) feature is a web services-based technology that provides object persistence and query functionality to 'remote' applications. In Apache Cayenne 4.1 and earl...

8.8CVSS

8.8AI Score

0.001EPSS

2022-02-11 01:15 PM
74
cve
cve

CVE-2022-24294

A regular expression used in Apache MXNet (incubating) is vulnerable to a potential denial-of-service by excessive resource consumption. The bug could be exploited when loading a model in Apache MXNet that has a specially crafted operator name that would cause the regular expression evaluation to u...

7.5CVSS

7.2AI Score

0.001EPSS

2022-07-24 06:15 PM
44
10
cve
cve

CVE-2022-24697

Kylin's cube designer function has a command injection vulnerability when overwriting system parameters in the configuration overwrites menu. RCE can be implemented by closing the single quotation marks around the parameter value of “-- conf=” to inject any operating system command into the command...

9.8CVSS

9.1AI Score

0.041EPSS

2022-10-13 01:15 PM
49
3
cve
cve

CVE-2022-24706

In Apache CouchDB prior to 3.2.2, an attacker can access an improperly secured default installation without authenticating and gain admin privileges. The CouchDB documentation has always made recommendations for properly securing an installation, including recommending using a firewall in front of ...

9.8CVSS

9.3AI Score

0.975EPSS

2022-04-26 10:15 AM
673
In Wild
7
cve
cve

CVE-2022-24947

Apache JSPWiki user preferences form is vulnerable to CSRF attacks, which can lead to account takeover. Apache JSPWiki users should upgrade to 2.11.2 or later.

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-25 09:15 AM
84
cve
cve

CVE-2022-24948

A carefully crafted user preferences for submission could trigger an XSS vulnerability on Apache JSPWiki, related to the user preferences screen, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users sh...

6.1CVSS

6.2AI Score

0.002EPSS

2022-02-25 09:15 AM
87
cve
cve

CVE-2022-24963

Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer.This issue affects Apache Portable Runtime (APR) version 1.7.0.

9.8CVSS

9.2AI Score

0.059EPSS

2023-01-31 04:15 PM
116
cve
cve

CVE-2022-24969

bypass CVE-2021-25640 > In Apache Dubbo prior to 2.6.12 and 2.7.15, the usage of parseURL method will lead to the bypass of the white host check which can cause open redirect or SSRF vulnerability.

6.1CVSS

6AI Score

0.001EPSS

2022-06-09 04:15 PM
53
6
cve
cve

CVE-2022-25147

Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime Utility (APR-util) 1.6.1 and prior versions.

6.5CVSS

6.7AI Score

0.002EPSS

2023-01-31 04:15 PM
329
cve
cve

CVE-2022-25167

Apache Flume versions 1.4.0 through 1.9.0 are vulnerable to a remote code execution (RCE) attack when a configuration uses a JMS Source with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is fixed by limiting JNDI to allow only the use of the java pro...

9.8CVSS

9.6AI Score

0.003EPSS

2022-06-14 08:15 AM
52
4
cve
cve

CVE-2022-25168

Apache Hadoop's FileUtil.unTar(File, File) API does not escape the input file name before being passed to the shell. An attacker can inject arbitrary commands. This is only used in Hadoop 3.3 InMemoryAliasMap.completeBootstrapTransfer, which is only ever run by a local user. It has been used in Had...

9.8CVSS

9.7AI Score

0.004EPSS

2022-08-04 03:15 PM
705
8
cve
cve

CVE-2022-25169

The BPG parser in versions of Apache Tika before 1.28.2 and 2.4.0 may allocate an unreasonable amount of memory on carefully crafted files.

5.5CVSS

5.5AI Score

0.001EPSS

2022-05-16 05:15 PM
149
8
cve
cve

CVE-2022-25312

An XML external entity (XXE) injection vulnerability was discovered in the Any23 RDFa XSLTStylesheet extractor and is known to affect Any23 versions < 2.7. XML external entity injection (also known as XXE) is a web security vulnerability that allows an attacker to interfere with an application's...

9.1CVSS

8.8AI Score

0.002EPSS

2022-03-05 12:15 AM
84
cve
cve

CVE-2022-25370

Apache OFBiz uses the Birt plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. In Apache OFBiz release 18.12.05, and earlier versions, by leveraging a vulnerability in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142), an unauthenticated malicious u...

5.4CVSS

5.3AI Score

0.002EPSS

2022-09-02 07:15 AM
30
3
cve
cve

CVE-2022-25371

Apache OFBiz uses the Birt project plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports. By leveraging a bug in Birt (https://bugs.eclipse.org/bugs/show_bug.cgi?id=538142) it is possible to perform a remote code execution (RCE) attack in Apache OFBiz, release 1...

9.8CVSS

9.7AI Score

0.025EPSS

2022-09-02 07:15 AM
37
8
cve
cve

CVE-2022-25598

Apache DolphinScheduler user registration is vulnerable to Regular express Denial of Service (ReDoS) attacks, Apache DolphinScheduler users should upgrade to version 2.0.5 or higher.

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-30 10:15 AM
87
cve
cve

CVE-2022-25757

In Apache APISIX before 2.13.0, when decoding JSON with duplicate keys, lua-cjson will choose the last occurred value as the result. By passing a JSON with a duplicate key, the attacker can bypass the body_schema validation in the request-validation plugin. For example, {"string_payload":"bad","str...

9.8CVSS

9.3AI Score

0.004EPSS

2022-03-28 07:15 AM
67
cve
cve

CVE-2022-25762

If a web application sends a WebSocket message concurrently with the WebSocket connection closing when running on Apache Tomcat 8.5.0 to 8.5.75 or Apache Tomcat 9.0.0.M1 to 9.0.20, it is possible that the application will continue to use the socket after it has been closed. The error handling trigg...

8.6CVSS

8.2AI Score

0.006EPSS

2022-05-13 08:15 AM
1035
9
cve
cve

CVE-2022-25763

Improper Input Validation vulnerability in HTTP/2 request validation of Apache Traffic Server allows an attacker to create smuggle or cache poison attacks. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.006EPSS

2022-08-10 06:15 AM
49
11
cve
cve

CVE-2022-25813

In Apache OFBiz, versions 18.12.05 and earlier, an attacker acting as an anonymous user of the ecommerce plugin, can insert a malicious content in a message “Subject” field from the "Contact us" page. Then a party manager needs to list the communications in the party component to activate the SSTI....

7.5CVSS

7.3AI Score

0.003EPSS

2022-09-02 07:15 AM
31
3
cve
cve

CVE-2022-26112

In 0.10.0 or older versions of Apache Pinot, Pinot query endpoint and realtime ingestion layer has a vulnerability in unprotected environments due to a groovy function support. In order to avoid this, we disabled the groovy function support by default from Pinot release 0.11.0. See https://docs.pin...

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-23 08:15 AM
43
cve
cve

CVE-2022-26336

A shortcoming in the HMEF package of poi-scratchpad (Apache POI) allows an attacker to cause an Out of Memory exception. This package is used to read TNEF files (Microsoft Outlook and Microsoft Exchange Server). If an application uses poi-scratchpad to parse TNEF files and the application allows un...

5.5CVSS

5.3AI Score

0.0005EPSS

2022-03-04 04:15 PM
124
cve
cve

CVE-2022-26377

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versio...

7.5CVSS

8.8AI Score

0.006EPSS

2022-06-09 05:15 PM
1270
17
cve
cve

CVE-2022-26477

The Security Team noticed that the termination condition of the for loop in the readExternal method is a controllable variable, which, if tampered with, may lead to CPU exhaustion. As a fix, we added an upper bound and termination condition in the read and write logic. We classify it as a "low-prio...

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-27 06:15 PM
62
6
cve
cve

CVE-2022-26612

In Apache Hadoop, The unTar function uses unTarUsingJava function on Windows and the built-in tar utility on Unix and other OSes. As a result, a TAR entry may create a symlink under the expected extraction directory which points to an external directory. A subsequent TAR entry may extract an arbitr...

9.8CVSS

9.1AI Score

0.015EPSS

2022-04-07 07:15 PM
131
2
cve
cve

CVE-2022-26650

In Apache ShenYui, ShenYu-Bootstrap, RegexPredicateJudge.java uses Pattern.matches(conditionData.getParamValue(), realData) to make judgments, where both parameters are controllable by the user. This can cause an attacker pass in malicious regular expressions and characters causing a resource exhau...

7.5CVSS

7.3AI Score

0.001EPSS

2022-05-17 08:15 AM
65
cve
cve

CVE-2022-26779

Apache CloudStack prior to 4.16.1.0 used insecure random number generation for project invitation tokens. If a project invite is created based only on an email address, a random token is generated. An attacker with knowledge of the project ID and the fact that the invite is sent, could generate tim...

7.5CVSS

7.4AI Score

0.004EPSS

2022-03-15 04:15 PM
59
cve
cve

CVE-2022-26850

When creating or updating credentials for single-user access, Apache NiFi wrote a copy of the Login Identity Providers configuration to the operating system temporary directory. On most platforms, the operating system temporary directory has global read permissions. NiFi immediately moved the tempo...

4.3CVSS

4.5AI Score

0.0005EPSS

2022-04-06 06:15 PM
78
cve
cve

CVE-2022-26884

Users can read any files by log server, Apache DolphinScheduler users should upgrade to version 2.0.6 or higher.

6.5CVSS

6.3AI Score

0.0005EPSS

2022-10-28 08:15 AM
47
5
cve
cve

CVE-2022-26885

When using tasks to read config files, there is a risk of database password disclosure. We recommend you upgrade to version 2.0.6 or higher.

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-24 04:15 PM
47
27
cve
cve

CVE-2022-27166

A carefully crafted request on XHRHtml2Markup.jsp could trigger an XSS vulnerability on Apache JSPWiki up to and including 2.11.2, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.

6.1CVSS

6.1AI Score

0.003EPSS

2022-08-04 07:15 AM
51
6
cve
cve

CVE-2022-27479

Apache Superset before 1.4.2 is vulnerable to SQL injection in chart data requests. Users should update to 1.4.2 or higher which addresses this issue.

9.8CVSS

9.7AI Score

0.01EPSS

2022-04-13 07:15 PM
77
cve
cve

CVE-2022-27949

A vulnerability in UI of Apache Airflow allows an attacker to view unmasked secrets in rendered template values for tasks which were not executed (for example when they were depending on past and previous instances of the task failed). This issue affects Apache Airflow prior to 2.3.1.

7.5CVSS

7.3AI Score

0.001EPSS

2022-11-14 10:15 AM
50
14
cve
cve

CVE-2022-28129

Improper Input Validation vulnerability in HTTP/1.1 header parsing of Apache Traffic Server allows an attacker to send invalid headers. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.003EPSS

2022-08-10 06:15 AM
30
11
cve
cve

CVE-2022-28220

Apache James prior to release 3.6.3 and 3.7.1 is vulnerable to a buffering attack relying on the use of the STARTTLS command. Fix of CVE-2021-38542, which solved similar problem fron Apache James 3.6.1, is subject to a parser differential and do not take into account concurrent requests.

7.5CVSS

5.7AI Score

0.001EPSS

2022-09-08 08:15 AM
49
3
cve
cve

CVE-2022-28330

Apache HTTP Server 2.4.53 and earlier on Windows may read beyond bounds when configured to process requests with the mod_isapi module.

5.3CVSS

6.8AI Score

0.002EPSS

2022-06-09 05:15 PM
227
7
cve
cve

CVE-2022-28331

On Windows, Apache Portable Runtime 1.7.0 and earlier may write beyond the end of a stack based buffer in apr_socket_sendv(). This is a result of integer overflow.

9.8CVSS

9.3AI Score

0.054EPSS

2023-01-31 04:15 PM
60
cve
cve

CVE-2022-28614

The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server ...

5.3CVSS

7.2AI Score

0.003EPSS

2022-06-09 05:15 PM
1143
11
cve
cve

CVE-2022-28615

Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strc...

9.1CVSS

9.3AI Score

0.015EPSS

2022-06-09 05:15 PM
2636
15
cve
cve

CVE-2022-28730

A carefully crafted request on AJAXPreview.jsp could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. This vulnerability leverages CVE-2021-40369, where the Denounce plug...

6.1CVSS

6.1AI Score

0.003EPSS

2022-08-04 07:15 AM
55
6
Total number of security vulnerabilities2276