Lucene search

K

Apache Security Vulnerabilities

cve
cve

CVE-2022-46907

A carefully crafted request on several JSPWiki plugins could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. Apache JSPWiki users should upgrade to 2.12.0 or later.

6.1CVSS

5.9AI Score

0.003EPSS

2023-05-25 07:15 AM
28
cve
cve

CVE-2022-47184

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: 8.0.0 to 9.2.0.

7.5CVSS

7.2AI Score

0.002EPSS

2023-06-14 08:15 AM
22
cve
cve

CVE-2022-47185

Improper input validation vulnerability on the range header in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: through 9.2.1.

7.5CVSS

8.2AI Score

0.002EPSS

2023-08-09 07:15 AM
23
cve
cve

CVE-2022-47500

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Apache Software Foundation Apache Helix UI component.This issue affects Apache Helix all releases from 0.8.0 to 1.0.4. Solution: removed the the forward component since it was improper designed for UI embedding. User please upgrad...

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-19 11:15 AM
45
cve
cve

CVE-2022-47501

Arbitrary file reading vulnerability in Apache Software Foundation Apache OFBiz when using the Solr plugin. This is a pre-authentication attack.This issue affects Apache OFBiz: before 18.12.07.

7.5CVSS

7.5AI Score

0.109EPSS

2023-04-14 04:15 PM
48
cve
cve

CVE-2022-47502

Apache OpenOffice documents can contain links that call internal macros with arbitrary arguments. Several URI Schemes are defined for this purpose. Links can be activated by clicks, or by automatic document events. The execution of such links must be subject to user approval. In the affected versio...

7.8CVSS

8.1AI Score

0.001EPSS

2023-03-24 04:15 PM
44
cve
cve

CVE-2022-47894

Improper Input Validation vulnerability in Apache Zeppelin SAP.This issue affects Apache Zeppelin SAP: from 0.8.0 before 0.11.0. As this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an alternative or restrict access to the instance to ...

6.9AI Score

0.0004EPSS

2024-04-09 10:15 AM
31
cve
cve

CVE-2022-47937

Improper input validation in the Apache Sling Commons JSON bundle allows an attacker to trigger unexpected errors by supplying specially-crafted input. The org.apache.sling.commons.json bundle has been deprecated as of March2017 and should not be used anymore. Consumers are encouraged toconsider th...

9.8CVSS

9.4AI Score

0.005EPSS

2023-05-15 10:15 AM
40
cve
cve

CVE-2023-22602

When using Apache Shiro before 1.11.0 together with Spring Boot 2.6+, a specially crafted HTTP request may cause an authentication bypass. The authentication bypass occurs when Shiro and Spring Boot are using different pattern-matching techniques. Both Shiro and Spring Boot < 2.6 default to Ant ...

7.5CVSS

7.5AI Score

0.004EPSS

2023-01-14 10:15 AM
113
cve
cve

CVE-2023-22665

There is insufficient checking of user queries in Apache Jena versions 4.7.0 and earlier, when invoking custom scripts. It allows a remote user to execute arbitrary javascript via a SPARQL query.

5.4CVSS

6.1AI Score

0.002EPSS

2023-04-25 07:15 AM
26
cve
cve

CVE-2023-22832

The ExtractCCDAAttributes Processor in Apache NiFi 1.2.0 through 1.19.1 does not restrict XML External Entity references. Flow configurations that include the ExtractCCDAAttributes Processor are vulnerable to malicious XML documents that contain Document Type Declarations with XML External Entity r...

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-10 08:15 AM
31
cve
cve

CVE-2023-22849

An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.4 and prior may allow an authenticated remote attacker to perform a reflected cross-site scripting (XSS) attack in multiple features. Upgrade to Apache Sling A...

6.1CVSS

5.9AI Score

0.002EPSS

2023-02-04 09:15 PM
34
cve
cve

CVE-2023-22884

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Apache Software Foundation Apache Airflow, Apache Software Foundation Apache Airflow MySQL Provider.This issue affects Apache Airflow: before 2.5.1; Apache Airflow MySQL Provider: before 4.0.0.

9.8CVSS

9.4AI Score

0.012EPSS

2023-01-21 02:15 PM
54
cve
cve

CVE-2023-22886

Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow JDBC Provider.Airflow JDBC Provider Connection’s [Connection URL] parameters had norestrictions, which made it possible to implement RCE attacks viadifferent type JDBC drivers, obtain airflow server permission.This...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-29 10:15 AM
25
cve
cve

CVE-2023-22887

Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an attacker to perform unauthorized file access outside the intended directory structure by manipulating the run_id parameter. This vulnerability is considered low since it requires an authenticated user to exploit it...

6.5CVSS

6.1AI Score

0.001EPSS

2023-07-12 10:15 AM
28
cve
cve

CVE-2023-22888

Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an attacker to cause a service disruption by manipulating the run_id parameter. This vulnerability is considered low since it requires an authenticated user to exploit it. It is recommended to upgrade to a version tha...

6.5CVSS

6.1AI Score

0.001EPSS

2023-07-12 10:15 AM
24
cve
cve

CVE-2023-22946

In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a 'proxy-user' to run as, limiting privileges. The application can execute code with the privileges of the submitting user, however, by providing malicious configuration-related classes on the classpath. This affec...

9.9CVSS

9.4AI Score

0.001EPSS

2023-04-17 08:15 AM
43
cve
cve

CVE-2023-23638

A deserialization vulnerability existed when dubbo generic invoke, which could lead to malicious code execution. This issue affects Apache Dubbo 2.7.x version 2.7.21 and prior versions; Apache Dubbo 3.0.x version 3.0.13 and prior versions; Apache Dubbo 3.1.x version 3.1.5 and prior versions.

9.8CVSS

9.6AI Score

0.015EPSS

2023-03-08 11:15 AM
91
cve
cve

CVE-2023-24829

Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This issue affects the iotdb-web-workbench component from 0.13.0 before 0.13.3. iotdb-web-workbench is an optional component of IoTDB, providing a web console of the database. This problem is fixed from version 0.13.3 ...

8.8CVSS

8.5AI Score

0.002EPSS

2023-01-31 10:15 AM
15
cve
cve

CVE-2023-24830

Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This issue affects iotdb-web-workbench component: from 0.13.0 before 0.13.3.

7.5CVSS

7.5AI Score

0.006EPSS

2023-01-30 05:15 PM
23
cve
cve

CVE-2023-24831

Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This issue affects Apache IoTDB Grafana Connector: from 0.13.0 through 0.13.3. Attackers could login without authorization. This is fixed in 0.13.4.

9.8CVSS

9.3AI Score

0.015EPSS

2023-04-17 07:15 AM
25
2
cve
cve

CVE-2023-24977

Out-of-bounds Read vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick https://github.com/apache/inlong/pull/7214 https://github.com/apache/inlong/pull/721...

7.5CVSS

7.4AI Score

0.002EPSS

2023-02-01 10:15 AM
28
cve
cve

CVE-2023-24997

Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick https://github.com/apache/inlong/pull/7223 https://github.com/apache/...

9.8CVSS

9.3AI Score

0.043EPSS

2023-02-01 03:15 PM
29
cve
cve

CVE-2023-24998

Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, thenew configuration option (FileUploadBase#setFi...

7.5CVSS

7.7AI Score

0.034EPSS

2023-02-20 04:15 PM
408
cve
cve

CVE-2023-25141

Apache Sling JCR Base < 3.1.12 has a critical injection vulnerability when running on old JDK versions (JDK 1.8.191 or earlier) through utility functions in RepositoryAccessor. The functions getRepository and getRepositoryFromURL allow an application to access data stored in a remote location vi...

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-14 01:15 PM
33
cve
cve

CVE-2023-25194

A possible security vulnerability has been identified in Apache Kafka Connect API.This requires access to a Kafka Connect worker, and the ability to create/modify connectors on it with an arbitrary Kafka client SASL JAAS configand a SASL-based security protocol, which has been possible on Kafka Con...

8.8CVSS

8.9AI Score

0.97EPSS

2023-02-07 08:15 PM
194
cve
cve

CVE-2023-25195

Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache Fineract.Authorized users with limited permissions can gain access to server and may be able to use server for any outbound traffic. This issue affects Apache Fineract: from 1.4 through 1.8.3.

8.1CVSS

8.1AI Score

0.001EPSS

2023-03-28 12:15 PM
34
cve
cve

CVE-2023-25196

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation Apache Fineract.Authorized users may be able to change or add data in certain components. This issue affects Apache Fineract: from 1.4 through 1.8.2.

4.3CVSS

5.1AI Score

0.001EPSS

2023-03-28 12:15 PM
30
cve
cve

CVE-2023-25197

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation apache fineract.Authorized users may be able to exploit this for limited impact on components. This issue affects apache fineract: from 1.4 through 1.8.2.

6.3CVSS

6.6AI Score

0.001EPSS

2023-03-28 12:15 PM
28
cve
cve

CVE-2023-25504

A malicious actor who has been authenticated and granted specific permissions in Apache Superset may use the import dataset feature in order to conduct Server-Side Request Forgeryattacks and query internal resources on behalf of the server where Supersetis deployed. This vulnerability exists in Apa...

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-17 05:15 PM
202
2
cve
cve

CVE-2023-25601

On version 3.0.0 through 3.1.1, Apache DolphinScheduler's python gateway suffered from improper authentication: an attacker could use a socket bytes attack without authentication. This issue has been fixed from version 3.1.2 onwards. For users who use version 3.0.0 to 3.1.1, you can turn off the py...

4.3CVSS

4.4AI Score

0.002EPSS

2023-04-20 04:15 PM
17
cve
cve

CVE-2023-25613

An LDAP Injection vulnerability exists in the LdapIdentityBackend of Apache Kerby before 2.0.3.

9.8CVSS

9.5AI Score

0.003EPSS

2023-02-20 04:15 PM
64
cve
cve

CVE-2023-25621

Privilege Escalation vulnerability in Apache Software Foundation Apache Sling.Any content author is able to create i18n dictionaries in the repository in a location the author has write access to. As these translations are used across the whole product, it allows an author to change any text or dia...

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-23 09:15 AM
21
cve
cve

CVE-2023-25690

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRuleor ProxyPassMatch in which a non-specific pattern matchessome portion of the user-supplie...

9.8CVSS

9.4AI Score

0.007EPSS

2023-03-07 04:15 PM
6260
cve
cve

CVE-2023-25691

Improper Input Validation vulnerability in the Apache Airflow Google Provider. This issue affects Apache Airflow Google Provider versions before 8.10.0.

9.8CVSS

9.3AI Score

0.001EPSS

2023-02-24 12:15 PM
32
cve
cve

CVE-2023-25692

Improper Input Validation vulnerability in the Apache Airflow Google Provider. This issue affects Apache Airflow Google Provider versions before 8.10.0.

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-24 12:15 PM
79
2
cve
cve

CVE-2023-25693

Improper Input Validation vulnerability in the Apache Airflow Sqoop Provider. This issue affects Apache Airflow Sqoop Provider versions before 3.1.1.

9.8CVSS

9.3AI Score

0.001EPSS

2023-02-24 12:15 PM
34
cve
cve

CVE-2023-25695

Generation of Error Message Containing Sensitive Information vulnerability in Apache Software Foundation Apache Airflow.This issue affects Apache Airflow: before 2.5.2.

5.3CVSS

5.1AI Score

0.001EPSS

2023-03-15 10:15 AM
32
cve
cve

CVE-2023-25696

Improper Input Validation vulnerability in the Apache Airflow Hive Provider. This issue affects Apache Airflow Hive Provider versions before 5.1.3.

9.8CVSS

9.4AI Score

0.001EPSS

2023-02-24 12:15 PM
30
cve
cve

CVE-2023-25753

There exists an SSRF (Server-Side Request Forgery) vulnerability located at the /sandbox/proxyGateway endpoint. This vulnerability allows us to manipulate arbitrary requests and retrieve corresponding responses by inputting any URL into the requestUrl parameter. Of particular concern is our ability...

6.5CVSS

6.4AI Score

0.001EPSS

2023-10-19 09:15 AM
27
cve
cve

CVE-2023-25754

Privilege Context Switching Error vulnerability in Apache Software Foundation Apache Airflow.This issue affects Apache Airflow: before 2.6.0.

9.8CVSS

9.4AI Score

0.006EPSS

2023-05-08 12:15 PM
43
cve
cve

CVE-2023-25956

Generation of Error Message Containing Sensitive Information vulnerability in the Apache Airflow AWS Provider. This issue affects Apache Airflow AWS Provider versions before 7.2.1.

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-24 12:15 PM
74
cve
cve

CVE-2023-26031

Relative library resolution in linux container-executor binary in Apache Hadoop 3.3.1-3.3.4 on Linux allows local user to gain root privileges. If the YARN cluster is accepting work from remote (authenticated) users, this MAY permit remote users to gain root privileges. Hadoop 3.3.0 updated the " Y...

7.5CVSS

7.6AI Score

0.001EPSS

2023-11-16 09:15 AM
44
cve
cve

CVE-2023-26268

Design documents with matching document IDs, from databases on the same cluster, may share a mutable Javascript environment when using these design document functions: validate_doc_update list filter filter views (using view functions as filters) rewrite update This doesn't affect map/reduce or sea...

5.3CVSS

5AI Score

0.001EPSS

2023-05-02 09:15 PM
25
cve
cve

CVE-2023-26269

Apache James server version 3.7.3 and earlier provides a JMX management service without authentication by default. This allows privilege escalation by amalicious local user. Administrators are advised to disable JMX, or set up a JMX password. Note that version 3.7.4 onward will set up a JMX passwor...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-04-03 08:15 AM
32
cve
cve

CVE-2023-26464

** UNSUPPORTED WHEN ASSIGNED ** When using the Chainsaw or SocketAppender components with Log4j 1.x on JRE less than 1.7, an attacker that manages to cause a logging entry involving a specially-crafted (ie, deeply nested)hashmap or hashtable (depending on which logging component is in use) to be pr...

7.5CVSS

7.1AI Score

0.002EPSS

2023-03-10 02:15 PM
135
cve
cve

CVE-2023-26512

CWE-502 Deserialization of Untrusted Data at the rabbitmq-connector plugin module in Apache EventMesh (incubating) V1.7.0\V1.8.0 on windows\linux\mac os e.g. platforms allows attackers to send controlled message and remote code execute via rabbitmq messages. Users can use the code under the master ...

9.8CVSS

9.4AI Score

0.007EPSS

2023-07-17 08:15 AM
44
cve
cve

CVE-2023-26513

Excessive Iteration vulnerability in Apache Software Foundation Apache Sling Resource Merger.This issue affects Apache Sling Resource Merger: from 1.2.0 before 1.4.2.

7.5CVSS

7.5AI Score

0.002EPSS

2023-03-20 01:15 PM
33
cve
cve

CVE-2023-27296

Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong. It could be triggered by authenticated users of InLong, you could refer to [1] to know more about this vulnerability. This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade...

8.8CVSS

8.5AI Score

0.002EPSS

2023-03-27 03:15 PM
29
cve
cve

CVE-2023-27522

HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.

7.5CVSS

7.4AI Score

0.019EPSS

2023-03-07 04:15 PM
1176
Total number of security vulnerabilities2276