Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2019-02-27 CVE-2018-20244 Cross-site Scripting vulnerability in Apache Airflow
In Apache Airflow before 1.10.2, a malicious admin user could edit the state of objects in the Airflow metadata database to execute arbitrary javascript on certain page views.
network
low complexity
apache CWE-79
5.5
2019-02-11 CVE-2018-20242 Cross-site Scripting vulnerability in Apache Jspwiki
A carefully crafted URL could trigger an XSS vulnerability on Apache JSPWiki, from versions up to 2.10.5, which could lead to session hijacking.
network
low complexity
apache CWE-79
6.1
2019-02-11 CVE-2019-5736 OS Command Injection vulnerability in multiple products
runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec.
8.6
2019-02-07 CVE-2018-1340 Missing Encryption of Sensitive Data vulnerability in Apache Guacamole
Prior to 1.0.0, Apache Guacamole used a cookie for client-side storage of the user's session token.
network
low complexity
apache CWE-311
7.5
2019-02-07 CVE-2018-1296 Information Exposure vulnerability in Apache Hadoop
In Apache Hadoop 3.0.0-alpha1 to 3.0.0, 2.9.0, 2.8.0 to 2.8.3, and 2.5.0 to 2.7.5, HDFS exposes extended attribute key/value pairs during listXAttrs, verifying only path-level search access to the directory rather than path-level read permission to the referent.
network
low complexity
apache CWE-200
7.5
2019-02-05 CVE-2018-11803 Access of Uninitialized Pointer vulnerability in multiple products
Subversion's mod_dav_svn Apache HTTPD module versions 1.11.0 and 1.10.0 to 1.10.3 will crash after dereferencing an uninitialized pointer if the client omits the root path in a recursive directory listing operation.
network
low complexity
apache canonical CWE-824
7.5
2019-02-04 CVE-2018-11760 Unspecified vulnerability in Apache Spark
When using PySpark , it's possible for a different local user to connect to the Spark application and impersonate the user running the Spark application.
local
low complexity
apache
5.5
2019-01-31 CVE-2019-6111 Path Traversal vulnerability in multiple products
An issue was discovered in OpenSSH 7.9.
5.9
2019-01-31 CVE-2018-11790 Incorrect Calculation vulnerability in multiple products
When loading a document with Apache Open Office 4.1.5 and earlier with smaller end line termination than the operating system uses, the defect occurs.
local
low complexity
apache canonical CWE-682
7.8
2019-01-30 CVE-2019-0190 A bug exists in the way mod_ssl handled client renegotiations.
network
low complexity
apache oracle
7.5