Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2019-03-25 CVE-2019-0204 A specifically crafted Docker image running under the root user can overwrite the init helper binary of the container runtime and/or the command executor in Apache Mesos versions pre-1.4.x, 1.4.0 to 1.4.2, 1.5.0 to 1.5.2, 1.6.0 to 1.6.1, and 1.7.0 to 1.7.1.
local
low complexity
apache redhat
7.8
2019-03-21 CVE-2019-0191 Path Traversal vulnerability in Apache Karaf
Apache Karaf kar deployer reads .kar archives and extracts the paths from the "repository/" and "resources/" entries in the zip file.
network
low complexity
apache CWE-22
6.5
2019-03-21 CVE-2018-11789 Path Traversal vulnerability in Apache Heron
When accessing the heron-ui webpage, people can modify the file paths outside of the current container to access any file on the host.
network
low complexity
apache CWE-22
7.5
2019-03-21 CVE-2018-11767 Improper Privilege Management vulnerability in Apache Hadoop
In Apache Hadoop 2.9.0 to 2.9.1, 2.8.3 to 2.8.4, 2.7.5 to 2.7.6, KMS blocking users or granting access to users incorrectly, if the system uses non-default groups mapping mechanisms.
network
high complexity
apache CWE-269
7.4
2019-03-08 CVE-2017-3164 Server-Side Request Forgery (SSRF) vulnerability in Apache Solr
Server Side Request Forgery in Apache Solr, versions 1.3 until 7.6 (inclusive).
network
low complexity
apache CWE-918
7.5
2019-03-07 CVE-2019-0192 Deserialization of Untrusted Data vulnerability in multiple products
In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request.
network
low complexity
apache netapp CWE-502
critical
9.8
2019-03-07 CVE-2018-11783 Information Exposure vulnerability in Apache Traffic Server
sslheaders plugin extracts information from the client certificate and sets headers in the request based on the configuration of the plugin.
network
low complexity
apache CWE-200
7.5
2019-03-06 CVE-2019-0200 Unspecified vulnerability in Apache Qpid Broker-J
A Denial of Service vulnerability was found in Apache Qpid Broker-J versions 6.0.0-7.0.6 (inclusive) and 7.1.0 which allows an unauthenticated attacker to crash the broker instance by sending specially crafted commands using AMQP protocol versions below 1.0 (AMQP 0-8, 0-9, 0-91 and 0-10).
network
low complexity
apache
7.5
2019-03-06 CVE-2019-0187 Deserialization of Untrusted Data vulnerability in Apache Jmeter 4.0/5.0
Unauthenticated RCE is possible when JMeter is used in distributed mode (-r or -R command line options).
network
low complexity
apache CWE-502
7.5
2019-03-05 CVE-2018-11793 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apache Mesos
When parsing a JSON payload with deeply nested JSON structures, the parser in Apache Mesos versions pre-1.4.x, 1.4.0 to 1.4.2, 1.5.0 to 1.5.1, 1.6.0 to 1.6.1, and 1.7.0 might overflow the stack due to unbounded recursion.
network
low complexity
apache CWE-119
7.5