Lucene search

K

Apache Security Vulnerabilities

cve
cve

CVE-2023-39508

Execution with Unnecessary Privileges, : Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Airflow.The "Run Task" feature enables authenticated user to bypass some of the restrictions put in place. It allows to execute code in the webserve...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-05 07:15 AM
24
cve
cve

CVE-2023-39553

Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Drill Provider. Apache Airflow Drill Provider is affected by a vulnerability that allows an attacker to pass in malicious parameters when establishing a connection with DrillHook giving an opportunity to read files...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-11 08:15 AM
23
cve
cve

CVE-2023-39913

Deserialization of Untrusted Data, Improper Input Validation vulnerability in Apache UIMA Java SDK, Apache UIMA Java SDK, Apache UIMA Java SDK, Apache UIMA Java SDK.This issue affects Apache UIMA Java SDK: before 3.5.0. Users are recommended to upgrade to version 3.5.0, which fixes the issue. There...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-08 08:15 AM
25
cve
cve

CVE-2023-40037

Apache NiFi 1.21.0 through 1.23.0 support JDBC and JNDI JMS access in several Processors and Controller Services with connection URL validation that does not provide sufficient protection against crafted inputs. An authenticated and authorized user can bypass connection URL validation using custom ...

6.5CVSS

6.3AI Score

0.001EPSS

2023-08-18 10:15 PM
34
cve
cve

CVE-2023-40195

Deserialization of Untrusted Data, Inclusion of Functionality from Untrusted Control Sphere vulnerability in Apache Software Foundation Apache Airflow Spark Provider. When the Apache Spark provider is installed on an Airflow deployment, an Airflow user that is authorized to configure Spark hooks ca...

8.8CVSS

8.6AI Score

0.001EPSS

2023-08-28 08:15 AM
22
cve
cve

CVE-2023-40272

Apache Airflow Spark Provider, versions before 4.1.3, is affected by a vulnerability that allows an attacker to pass in malicious parameters when establishing a connection giving an opportunity to read files on the Airflow server.It is recommended to upgrade to a version that is not affected.

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-17 02:15 PM
21
cve
cve

CVE-2023-40273

The session fixation vulnerability allowed the authenticated user to continue accessing Airflow webserver even after the password of the user has been reset by the admin - up until the expiry of the session of the user. Other than manually cleaning the session database (for database session backend...

8CVSS

7.7AI Score

0.001EPSS

2023-08-23 04:15 PM
37
cve
cve

CVE-2023-40610

Improper authorization check and possible privilege escalation on Apache Superset up to but excluding 2.1.2. Using the default examples database connection that allows access to both the examples schema and Apache Superset's metadata database, an attacker using a specially crafted CTE SQL statement...

8.8CVSS

8.9AI Score

0.005EPSS

2023-11-27 11:15 AM
20
cve
cve

CVE-2023-40611

Apache Airflow, versions before 2.7.1, is affected by a vulnerability that allows authenticated and DAG-view authorized Users to modify some DAG run detail values when submitting notes. This could have them alter details such as configuration parameters, start date, etc. Users should upgrade to ver...

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-12 12:15 PM
91
cve
cve

CVE-2023-40712

Apache Airflow, versions before 2.7.1, is affected by a vulnerability that allows authenticated users who have access to see the task/dag in the UI, to craft a URL, which could lead to unmasking the secret configuration of the task that otherwise would be masked in the UI. Users are strongly advise...

6.5CVSS

6.2AI Score

0.001EPSS

2023-09-12 12:15 PM
76
cve
cve

CVE-2023-40743

** UNSUPPORTED WHEN ASSIGNED ** When integrating Apache Axis 1.x in an application, it may not have been obvious that looking up a service through "ServiceFactory.getService" allows potentially dangerous lookup mechanisms such as LDAP. When passing untrusted input to this API method, this could exp...

9.8CVSS

9.3AI Score

0.002EPSS

2023-09-05 03:15 PM
2455
cve
cve

CVE-2023-41080

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in FORM authentication feature Apache Tomcat.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.0.12, from 9.0.0-M1 through 9.0.79 and from 8.5.0 through 8.5.92. The vulnerability is limite...

6.1CVSS

6.5AI Score

0.002EPSS

2023-08-25 09:15 PM
650
cve
cve

CVE-2023-41081

Important: Authentication Bypass CVE-2023-41081 The mod_jk component of Apache Tomcat Connectors in some circumstances, such as when a configuration included "JkOptions +ForwardDirectories" but the configuration did not provide explicit mounts for all possible proxied requests, mod_jk would use an ...

7.5CVSS

7.4AI Score

0.001EPSS

2023-09-13 10:15 AM
78
cve
cve

CVE-2023-41180

Incorrect certificate validation in InvokeHTTP on Apache NiFi MiNiFi C++ versions 0.13 to 0.14 allows an intermediary to present a forged certificate during TLS handshake negotation. The Disable Peer Verification property of InvokeHTTP was effectively flipped, disabling verification by default, whe...

5.9CVSS

5.6AI Score

0.0004EPSS

2023-09-03 04:15 PM
25
cve
cve

CVE-2023-41267

In the Apache Airflow HDFS Provider, versions prior to 4.1.1, a documentation info pointed users to an install incorrect pip package. As this package name was unclaimed, in theory, an attacker could claim this package and provide code that would be executed when this package was installed. The Airf...

7.8CVSS

7.4AI Score

0.002EPSS

2023-09-14 08:15 AM
20
cve
cve

CVE-2023-41313

The authentication method in Apache Doris versions before 2.0.0 was vulnerable to timing attacks.Users are recommended to upgrade to version 2.0.0 + or 1.2.8, which fixes this issue.

6.9AI Score

0.0004EPSS

2024-03-12 11:15 AM
30
cve
cve

CVE-2023-41314

The api /api/snapshot and /api/get_log_file would allow unauthenticated access.It could allow a DoS attack or get arbitrary files from FE node.Please upgrade to 2.0.3 to fix these issues.

8.2CVSS

8.2AI Score

0.001EPSS

2023-12-18 09:15 AM
16
cve
cve

CVE-2023-41752

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Traffic Server.This issue affects Apache Traffic Server: from 8.0.0 through 8.1.8, from 9.0.0 through 9.2.2. Users are recommended to upgrade to version 8.1.9 or 9.2.3, which fixes the issue.

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-17 07:15 AM
31
cve
cve

CVE-2023-41834

Improper Neutralization of CRLF Sequences in HTTP Headers in Apache Flink Stateful Functions 3.1.0, 3.1.1 and 3.2.0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via crafted HTTP requests. Attackers could potentially inject malicious content in...

6.1CVSS

6.3AI Score

0.003EPSS

2023-09-19 01:16 PM
20
cve
cve

CVE-2023-41835

When a Multipart request is performed but some of the fields exceed the maxStringLength limit, the upload files will remain in struts.multipart.saveDir even if the request has been denied.Users are recommended to upgrade to versions Struts 2.5.32 or 6.1.2.2 or Struts 6.3.0.1 or greater, which fixe ...

7.5CVSS

7.2AI Score

0.003EPSS

2023-12-05 09:15 AM
59
cve
cve

CVE-2023-42501

Unnecessary read permissions within the Gamma role would allow authenticated users to read configured CSS templates and annotations.This issue affects Apache Superset: before 2.1.2.Users should upgrade to version or above 2.1.2 and run superset init to reconstruct the Gamma role or remove can_read ...

4.3CVSS

4.4AI Score

0.001EPSS

2023-11-27 11:15 AM
9
cve
cve

CVE-2023-42502

An authenticated attacker with update datasets permission could change a dataset link to an untrusted site by spoofing the HTTP Host header, users could be redirected to this site when clicking on that specific dataset. This issue affects Apache Superset versions before 3.0.0.

5.4CVSS

5.1AI Score

0.001EPSS

2023-11-28 05:15 PM
15
cve
cve

CVE-2023-42503

Improper Input Validation, Uncontrolled Resource Consumption vulnerability in Apache Commons Compress in TAR parsing.This issue affects Apache Commons Compress: from 1.22 before 1.24.0. Users are recommended to upgrade to version 1.24.0, which fixes the issue. A third party can create a malformed T...

5.5CVSS

6AI Score

0.026EPSS

2023-09-14 08:15 AM
176
cve
cve

CVE-2023-42504

An authenticated malicious user could initiate multiple concurrent requests, each requesting multiple dashboard exports, leading to a possible denial of service. This issue affects Apache Superset: before 3.0.0

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-28 06:15 PM
13
cve
cve

CVE-2023-42505

An authenticated user with read permissions on database connections metadata could potentially access sensitive information such as the connection's username. This issue affects Apache Superset before 3.0.0.

4.3CVSS

4.2AI Score

0.0005EPSS

2023-11-28 05:15 PM
22
cve
cve

CVE-2023-42663

Apache Airflow, versions before 2.7.2, has a vulnerability that allows an authorized user who has access to read specific DAGs only, to read information about task instances in other DAGs.Users of Apache Airflow are advised to upgrade to version 2.7.2 or newer to mitigate the risk associated with t...

6.5CVSS

6AI Score

0.001EPSS

2023-10-14 10:15 AM
44
cve
cve

CVE-2023-42780

Apache Airflow, versions prior to 2.7.2, contains a security vulnerability that allows authenticated users of Airflow to list warnings for all DAGs, even if the user had no permission to see those DAGs. It would reveal the dag_ids and the stack-traces of import errors for those DAGs with import err...

6.5CVSS

6.2AI Score

0.0004EPSS

2023-10-14 10:15 AM
37
cve
cve

CVE-2023-42781

Apache Airflow, versions before 2.7.3, has a vulnerability that allows an authorized user who has access to read specific DAGs only, to read information about task instances in other DAGs. This is a different issue than CVE-2023-42663 but leading to similar outcome.Users of Apache Airflow are advis...

6.5CVSS

6.1AI Score

0.001EPSS

2023-11-12 02:15 PM
31
cve
cve

CVE-2023-42792

Apache Airflow, in versions prior to 2.7.2, contains a security vulnerability that allows an authenticated user with limited access to some DAGs, to craft a request that could give the user write access to various DAG resources for DAGs that the user had no access to, thus, enabling the user to cle...

6.5CVSS

5.1AI Score

0.001EPSS

2023-10-14 10:15 AM
75
cve
cve

CVE-2023-42794

Incomplete Cleanup vulnerability in Apache Tomcat. The internal fork of Commons FileUpload packaged with Apache Tomcat 9.0.70 through 9.0.80 and 8.5.85 through 8.5.93 included an unreleased,in progress refactoring that exposed a potential denial of service onWindows if a web application opened a st...

5.9CVSS

6AI Score

0.0004EPSS

2023-10-10 06:15 PM
134
cve
cve

CVE-2023-42795

Incomplete Cleanup vulnerability in Apache Tomcat.When recycling various internal objects in Apache Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.80 and from 8.5.0 through 8.5.93, an error couldcause Tomcat to skip some parts of the recycling pr...

5.3CVSS

5.9AI Score

0.01EPSS

2023-10-10 06:15 PM
160
cve
cve

CVE-2023-43123

On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method File.createT...

5.5CVSS

5AI Score

0.0004EPSS

2023-11-23 10:15 AM
24
cve
cve

CVE-2023-43622

An attacker, opening a HTTP/2 connection with an initial window size of 0, was able to block handling of that connection indefinitely in Apache HTTP Server. This could be used to exhaust worker resources in the server, similar to the well known "slow loris" attack pattern.This has been fixed in ver...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-23 07:15 AM
340
cve
cve

CVE-2023-43666

Insufficient Verification of Data Authenticity vulnerability in Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.8.0, General user can view all user data like Admin account. Users are advised to upgrade to Apache InLong's 1.9.0 or cherry-pick [1] to solve it. [1] https://github....

6.5CVSS

6.3AI Score

0.001EPSS

2023-10-16 09:15 AM
24
cve
cve

CVE-2023-43667

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.8.0, the attacker can create misleading or false records, making it harder to auditand trace malicious activities. Users are adv...

7.5CVSS

7.8AI Score

0.001EPSS

2023-10-16 09:15 AM
29
cve
cve

CVE-2023-43668

Authorization Bypass Through User-Controlled Key vulnerability in Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.8.0, some sensitive params checks will be bypassed, like "autoDeserizalize","allowLoadLocalInfile".... . Users are advised to upgrade to Apache InLong's 1.9.0 or ch...

9.8CVSS

9.3AI Score

0.013EPSS

2023-10-16 09:15 AM
16
cve
cve

CVE-2023-43701

Improper payload validation and an improper REST API response type, made it possible for an authenticated malicious actor to store malicious code into Chart's metadata, this code could get executed if a user specifically accesses a specific deprecated API endpoint. This issue affects Apache Superse...

5.4CVSS

5.4AI Score

0.003EPSS

2023-11-27 11:15 AM
15
cve
cve

CVE-2023-43826

Apache Guacamole 1.5.3 and older do not consistently ensure that values received from a VNC server will not result in integer overflow. If a user connects to a malicious or compromised VNC server, specially-crafted data could result in memory corruption, possibly allowing arbitrary code to be execu...

8.8CVSS

8.8AI Score

0.002EPSS

2023-12-19 08:15 PM
20
cve
cve

CVE-2023-44312

Exposure of Sensitive Information to an Unauthorized Actor in Apache ServiceComb Service-Center.This issue affects Apache ServiceComb Service-Center before 2.1.0 (include). Users are recommended to upgrade to version 2.2.0, which fixes the issue.

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-31 09:15 AM
12
cve
cve

CVE-2023-44313

Server-Side Request Forgery (SSRF) vulnerability in Apache ServiceComb Service-Center. Attackers can obtain sensitive server information through specially crafted requests.This issue affects Apache ServiceComb before 2.1.0(include). Users are recommended to upgrade to version 2.2.0, which fixes the...

7.6CVSS

7.4AI Score

0.001EPSS

2024-01-31 09:15 AM
14
cve
cve

CVE-2023-44483

All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled. Users are recommended to upgr...

6.5CVSS

6.5AI Score

0.001EPSS

2023-10-20 10:15 AM
163
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2917
In Wild
cve
cve

CVE-2023-44981

Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The...

9.1CVSS

9.1AI Score

0.004EPSS

2023-10-11 12:15 PM
181
cve
cve

CVE-2023-45348

Apache Airflow, versions 2.7.0 and 2.7.1, is affected by a vulnerability that allows an authenticated user to retrieve sensitive configuration information when the "expose_config" option is set to "non-sensitive-only". The expose_config option is False by default.It is recommended to upgrade to a v...

4.3CVSS

4.1AI Score

0.0005EPSS

2023-10-14 10:15 AM
86
cve
cve

CVE-2023-45648

Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.81 and from 8.5.0 through 8.5.93 did not correctly parse HTTP trailer headers. A speciallycrafted, invalid trailer header could cause Tomcat t...

5.3CVSS

5.9AI Score

0.002EPSS

2023-10-10 07:15 PM
128
cve
cve

CVE-2023-45725

Design document functions which receive a user http request object may expose authorization or session cookie headers of the user who accesses the document. These design document functions are: list show rewrite update An attacker can leak the session component using an HTML-like output, insert the...

5.7CVSS

5.2AI Score

0.0004EPSS

2023-12-13 08:15 AM
19
cve
cve

CVE-2023-45757

Security vulnerability in Apache bRPC <=1.6.0 on all platforms allows attackers to inject XSS code to the builtin rpcz page.An attacker that can send http request to bRPC server with rpcz enabled can inject arbitrary XSS code to the builtin rpcz page. Solution (choose one of three): upgrade to b...

6.1CVSS

6.1AI Score

0.001EPSS

2023-10-16 09:15 AM
17
cve
cve

CVE-2023-45802

When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing ...

5.9CVSS

7.7AI Score

0.732EPSS

2023-10-23 07:15 AM
659
In Wild
cve
cve

CVE-2023-46104

Uncontrolled resource consumption can be triggered by authenticated attacker that uploads a malicious ZIP to import database, dashboards or datasets. This vulnerability exists in Apache Superset versions up to and including 2.1.2 and versions 3.0.0, 3.0.1.

6.5CVSS

6.1AI Score

0.001EPSS

2023-12-19 10:15 AM
14
cve
cve

CVE-2023-46215

Insertion of Sensitive Information into Log File vulnerability in Apache Airflow Celery provider, Apache Airflow. Sensitive information logged as clear text when rediss, amqp, rpc protocols are used as Celery result backendNote: the vulnerability is about the information exposed in the logs not abo...

7.5CVSS

7.2AI Score

0.005EPSS

2023-10-28 08:15 AM
33
Total number of security vulnerabilities2276