Lucene search

K

Apache Security Vulnerabilities

cve
cve

CVE-2022-36127

A vulnerability in Apache SkyWalking NodeJS Agent prior to 0.5.1. The vulnerability will cause NodeJS services that has this agent installed to be unavailable if the OAP is unhealthy and NodeJS agent can't establish the connection.

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-18 12:15 PM
48
2
cve
cve

CVE-2022-36364

Apache Calcite Avatica JDBC driver creates HTTP client instances based on class names provided via httpclient_impl connection property; however, the driver does not verify if the class implements the expected interface before instantiating it, which can lead to code execution loaded via arbitrary c...

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-28 09:15 AM
64
3
cve
cve

CVE-2022-36760

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versio...

9CVSS

8.9AI Score

0.033EPSS

2023-01-17 08:15 PM
1555
cve
cve

CVE-2022-37021

Apache Geode versions up to 1.12.5, 1.13.4 and 1.14.0 are vulnerable to a deserialization of untrusted data flaw when using JMX over RMI on Java 8. Any user still on Java 8 who wishes to protect against deserialization attacks involving JMX or RMI should upgrade to Apache Geode 1.15 and Java 11. If...

9.8CVSS

9.4AI Score

0.079EPSS

2022-08-31 07:15 AM
40
10
cve
cve

CVE-2022-37022

Apache Geode versions up to 1.12.2 and 1.13.2 are vulnerable to a deserialization of untrusted data flaw when using JMX over RMI on Java 11. Any user wishing to protect against deserialization attacks involving JMX or RMI should upgrade to Apache Geode 1.15. Use of 1.15 on Java 11 will automaticall...

8.8CVSS

8.6AI Score

0.002EPSS

2022-08-31 07:15 AM
57
11
cve
cve

CVE-2022-37023

Apache Geode versions prior to 1.15.0 are vulnerable to a deserialization of untrusted data flaw when using REST API on Java 8 or Java 11. Any user wishing to protect against deserialization attacks involving REST APIs should upgrade to Apache Geode 1.15 and follow the documentation for details on ...

6.5CVSS

6.5AI Score

0.001EPSS

2022-08-31 07:15 AM
403
11
cve
cve

CVE-2022-37392

Improper Check for Unusual or Exceptional Conditions vulnerability in handling the requests to Apache Traffic Server. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

5.3CVSS

5.9AI Score

0.001EPSS

2022-12-19 11:15 AM
29
cve
cve

CVE-2022-37400

Apache OpenOffice supports the storage of passwords for web connections in the user's configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in OpenOffice existed where the required initialization vector for encryption was always the same wh...

8.8CVSS

7.8AI Score

0.002EPSS

2022-08-15 11:21 AM
48
5
cve
cve

CVE-2022-37401

Apache OpenOffice supports the storage of passwords for web connections in the user's configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in OpenOffice existed where master key was poorly encoded resulting in weakening its entropy from 12...

8.8CVSS

8.3AI Score

0.002EPSS

2022-08-15 11:21 AM
51
5
cve
cve

CVE-2022-37435

Apache ShenYu Admin has insecure permissions, which may allow low-privilege administrators to modify high-privilege administrator's passwords. This issue affects Apache ShenYu 2.4.2 and 2.4.3.

8.8CVSS

8.6AI Score

0.001EPSS

2022-09-01 02:15 PM
41
7
cve
cve

CVE-2022-37436

Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.

5.3CVSS

7AI Score

0.001EPSS

2023-01-17 08:15 PM
1683
cve
cve

CVE-2022-37865

With Apache Ivy 2.4.0 an optional packaging attribute has been introduced that allows artifacts to be unpacked on the fly if they used pack200 or zip packaging. For artifacts using the "zip", "jar" or "war" packaging Ivy prior to 2.5.1 doesn't verify the target path when extracting the archive. An ...

9.1CVSS

8.8AI Score

0.001EPSS

2022-11-07 11:15 AM
106
2
cve
cve

CVE-2022-37866

When Apache Ivy downloads artifacts from a repository it stores them in the local file system based on a user-supplied "pattern" that may include placeholders for artifacts coordinates like the organisation, module or version. If said coordinates contain "../" sequences - which are valid characters...

7.5CVSS

7.3AI Score

0.002EPSS

2022-11-07 02:15 PM
83
4
cve
cve

CVE-2022-38054

In Apache Airflow versions 2.2.4 through 2.3.3, the database webserver session backend was susceptible to session fixation.

9.8CVSS

9.3AI Score

0.061EPSS

2022-09-02 07:15 AM
50
3
cve
cve

CVE-2022-38170

In Apache Airflow prior to 2.3.4, an insecure umask was configured for numerous Airflow components when running with the --daemon flag which could result in a race condition giving world-writable files in the Airflow home directory and allowing local users to expose arbitrary file contents via the ...

4.7CVSS

4.6AI Score

0.0004EPSS

2022-09-02 07:15 AM
51
6
cve
cve

CVE-2022-38362

Apache Airflow Docker's Provider prior to 3.0.0 shipped with an example DAG that was vulnerable to (authenticated) remote code exploit of code on the Airflow worker host.

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-16 02:15 PM
39
9
cve
cve

CVE-2022-38369

Apache IoTDB version 0.13.0 is vulnerable by session id attack. Users should upgrade to version 0.13.1 which addresses this issue.

8.8CVSS

8.6AI Score

0.016EPSS

2022-09-05 10:15 AM
42
3
cve
cve

CVE-2022-38370

Apache IoTDB grafana-connector version 0.13.0 contains an interface without authorization, which may expose the internal structure of database. Users should upgrade to version 0.13.1 which addresses this issue.

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-05 10:15 AM
40
3
cve
cve

CVE-2022-38398

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to load a url thru the jar protocol. This issue affects Apache XML Graphics Batik 1.14.

5.3CVSS

6.1AI Score

0.003EPSS

2022-09-22 03:15 PM
84
6
cve
cve

CVE-2022-38648

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to fetch external resources. This issue affects Apache XML Graphics Batik 1.14.

5.3CVSS

6.1AI Score

0.003EPSS

2022-09-22 03:15 PM
82
6
cve
cve

CVE-2022-38649

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Pinot Provider, Apache Airflow allows an attacker to control commands executed in the task execution context, without write access to DAG files. This issue affects Apache Airfl...

9.8CVSS

9.6AI Score

0.008EPSS

2022-11-22 10:15 AM
47
15
cve
cve

CVE-2022-38745

Apache OpenOffice versions before 4.1.14 may be configured to add an empty entry to the Java class path. This may lead to run arbitrary Java code from the current directory.

7.8CVSS

7.6AI Score

0.001EPSS

2023-03-24 04:15 PM
53
cve
cve

CVE-2022-39135

Apache Calcite 1.22.0 introduced the SQL operators EXISTS_NODE, EXTRACT_XML, XML_TRANSFORM and EXTRACT_VALUE do not restrict XML External Entity references in their configuration, making them vulnerable to a potential XML External Entity (XXE) attack. Therefore any client exposing these operators, ...

9.8CVSS

9.2AI Score

0.002EPSS

2022-09-11 12:15 PM
84
25
cve
cve

CVE-2022-39198

A deserialization vulnerability existed in dubbo hessian-lite 3.2.12 and its earlier versions, which could lead to malicious code execution. This issue affects Apache Dubbo 2.7.x version 2.7.17 and prior versions; Apache Dubbo 3.0.x version 3.0.11 and prior versions; Apache Dubbo 3.1.x version 3.1....

9.8CVSS

9.5AI Score

0.011EPSS

2022-10-18 07:15 PM
45
4
cve
cve

CVE-2022-39944

In Apache Linkis <=1.2.0 when used with the MySQL Connector/J, a deserialization vulnerability with possible remote code execution impact exists when an attacker has write access to a database and configures a JDBC EC with a MySQL data source and malicious parameters. Therefore, the parameters i...

8.8CVSS

8.9AI Score

0.002EPSS

2022-10-26 04:15 PM
45
3
cve
cve

CVE-2022-40127

A vulnerability in Example Dags of Apache Airflow allows an attacker with UI access who can trigger DAGs, to execute arbitrary commands via manually provided run_id parameter. This issue affects Apache Airflow Apache Airflow versions prior to 2.4.0.

8.8CVSS

8.8AI Score

0.424EPSS

2022-11-14 10:15 AM
54
18
cve
cve

CVE-2022-40145

This vulnerable is about a potential code injection when an attacker has control of the target LDAP server using in the JDBC JNDI URL. The function jaas.modules.src.main.java.porg.apache.karaf.jass.modules.jdbc.JDBCUtils#doCreateDatasourceuse InitialContext.lookup(jndiName) without filtering.An use...

9.8CVSS

9.8AI Score

0.001EPSS

2022-12-21 04:15 PM
57
cve
cve

CVE-2022-40146

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to access files using a Jar url. This issue affects Apache XML Graphics Batik 1.14.

7.5CVSS

7.3AI Score

0.001EPSS

2022-09-22 03:15 PM
114
5
cve
cve

CVE-2022-40159

** DISPUTED ** This record was originally reported by the oss-fuzz project who failed to consider the security context in which JXPath is intended to be used and failed to contact the JXPath maintainers prior to requesting the CVE allocation. The CVE was then allocated by Google in breach of the CN...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-06 06:16 PM
36
6
cve
cve

CVE-2022-40160

** DISPUTED ** This record was originally reported by the oss-fuzz project who failed to consider the security context in which JXPath is intended to be used and failed to contact the JXPath maintainers prior to requesting the CVE allocation. The CVE was then allocated by Google in breach of the CN...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-06 06:16 PM
34
7
cve
cve

CVE-2022-40189

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Pig Provider, Apache Airflow allows an attacker to control commands executed in the task execution context, without write access to DAG files. This issue affects Pig Provider v...

9.8CVSS

9.6AI Score

0.007EPSS

2022-11-22 10:15 AM
35
17
cve
cve

CVE-2022-40308

If anonymous read enabled, it's possible to read the database file directly without logging in.

7.5CVSS

7.3AI Score

0.001EPSS

2022-11-15 01:15 PM
45
14
cve
cve

CVE-2022-40309

Users with write permissions to a repository can delete arbitrary directories.

4.3CVSS

5AI Score

0.001EPSS

2022-11-15 01:15 PM
43
11
cve
cve

CVE-2022-40604

In Apache Airflow 2.3.0 through 2.3.4, part of a url was unnecessarily formatted, allowing for possible information extraction.

7.5CVSS

7.3AI Score

0.001EPSS

2022-09-21 08:15 AM
46
9
cve
cve

CVE-2022-40664

Apache Shiro before 1.10.0, Authentication Bypass Vulnerability in Shiro when forwarding or including via RequestDispatcher.

9.8CVSS

9.2AI Score

0.007EPSS

2022-10-12 07:15 AM
82
8
cve
cve

CVE-2022-40705

An Improper Restriction of XML External Entity Reference vulnerability in RPCRouterServlet of Apache SOAP allows an attacker to read arbitrary files over HTTP. This issue affects Apache SOAP version 2.2 and later versions. It is unknown whether previous versions are also affected. NOTE: This vulner...

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-22 09:15 AM
360
5
cve
cve

CVE-2022-40743

Improper Input Validation vulnerability for the xdebug plugin in Apache Software Foundation Apache Traffic Server can lead to cross site scripting and cache poisoning attacks.This issue affects Apache Traffic Server: 9.0.0 to 9.1.3. Users should upgrade to 9.1.4 or later versions.

6.1CVSS

6AI Score

0.003EPSS

2022-12-19 12:15 PM
44
cve
cve

CVE-2022-40754

In Apache Airflow 2.3.0 through 2.3.4, there was an open redirect in the webserver's /confirm endpoint.

6.1CVSS

6.1AI Score

0.002EPSS

2022-09-21 08:15 AM
42
8
cve
cve

CVE-2022-40954

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Spark Provider, Apache Airflow allows an attacker to read arbtrary files in the task execution context, without write access to DAG files. This issue affects Spark Provider ver...

5.5CVSS

5.4AI Score

0.001EPSS

2022-11-22 10:15 AM
36
15
cve
cve

CVE-2022-40955

In versions of Apache InLong prior to 1.3.0, an attacker with sufficient privileges to specify MySQL JDBC connection URL parameters and to write arbitrary data to the MySQL database, could cause this data to be deserialized by Apache InLong, potentially leading to Remote Code Execution on the Apach...

8.8CVSS

8.9AI Score

0.003EPSS

2022-09-20 02:15 PM
53
5
cve
cve

CVE-2022-41131

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Hive Provider, Apache Airflow allows an attacker to execute arbtrary commands in the task execution context, without write access to DAG files. This issue affects Hive Provider...

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-22 10:15 AM
43
17
cve
cve

CVE-2022-41672

In Apache Airflow, prior to version 2.4.1, deactivating a user wouldn't prevent an already authenticated user from being able to continue using the UI or API.

8.1CVSS

7.8AI Score

0.001EPSS

2022-10-07 07:15 AM
70
8
cve
cve

CVE-2022-41678

Once an user is authenticated on Jolokia, he can potentially trigger arbitrary code execution. In details, in ActiveMQ configurations, jetty allowsorg.jolokia.http.AgentServlet to handler request to /api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequest is able tocreate JmxRequest throu...

8.8CVSS

8.5AI Score

0.002EPSS

2023-11-28 04:15 PM
35
cve
cve

CVE-2022-41703

A vulnerability in the SQL Alchemy connector of Apache Superset allows an authenticated user with read access to a specific database to add subqueries to the WHERE and HAVING fields referencing tables on the same database that the user should not have access to, despite the user having the feature ...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-16 11:15 AM
30
cve
cve

CVE-2022-41704

A vulnerability in Batik of Apache XML Graphics allows an attacker to run untrusted Java code from an SVG. This issue affects Apache XML Graphics prior to 1.16. It is recommended to update to version 1.16.

7.5CVSS

7.4AI Score

0.011EPSS

2022-10-25 05:15 PM
101
6
cve
cve

CVE-2022-42009

SpringEL injection in the server agent in Apache Ambari version 2.7.0 to 2.7.6 allows a malicious authenticated user to execute arbitrary code remotely. Users are recommended to upgrade to 2.7.7.

8.8CVSS

8.9AI Score

0.0005EPSS

2023-07-12 10:15 AM
15
cve
cve

CVE-2022-42252

If Apache Tomcat 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat did not reject a request containing an invalid Content-Length header making a...

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-01 09:15 AM
353
6
cve
cve

CVE-2022-42466

Prior to 2.0.0-M9, it was possible for an end-user to set the value of an editable string property of a domain object to a value that would be rendered unchanged when the value was saved. In particular, the end-user could enter javascript or similar and this would be executed. As of this release, t...

6.1CVSS

6.1AI Score

0.002EPSS

2022-10-19 08:15 AM
49
8
cve
cve

CVE-2022-42467

When running in prototype mode, the h2 webconsole module (accessible from the Prototype menu) is automatically made available with the ability to directly query the database. It was felt that it is safer to require the developer to explicitly enable this capability. As of 2.0.0-M8, this can now be ...

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-19 08:15 AM
45
8
cve
cve

CVE-2022-42468

Apache Flume versions 1.4.0 through 1.10.1 are vulnerable to a remote code execution (RCE) attack when a configuration uses a JMS Source with an unsafe providerURL. This issue is fixed by limiting JNDI to allow only the use of the java protocol or no protocol.

9.8CVSS

9.5AI Score

0.006EPSS

2022-10-26 04:15 PM
56
3
Total number of security vulnerabilities2276