Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2018-11-27 CVE-2018-11766 Unspecified vulnerability in Apache Hadoop 2.7.4/2.7.5/2.7.6
In Apache Hadoop 2.7.4 to 2.7.6, the security fix for CVE-2016-6811 is incomplete.
network
low complexity
apache
8.8
2018-11-19 CVE-2018-17190 Unspecified vulnerability in Apache Spark
In all versions of Apache Spark, its standalone resource manager accepts code to execute on a 'master' host, that then runs that code on 'worker' hosts.
network
low complexity
apache
critical
9.8
2018-11-13 CVE-2018-8009 Path Traversal vulnerability in Apache Hadoop
Apache Hadoop 3.1.0, 3.0.0-alpha to 3.0.2, 2.9.0 to 2.9.1, 2.8.0 to 2.8.4, 2.0.0-alpha to 2.7.6, 0.23.0 to 0.23.11 is exploitable via the zip slip vulnerability in places that accept a zip file.
network
low complexity
apache CWE-22
8.8
2018-11-13 CVE-2018-17187 Improper Certificate Validation vulnerability in Apache Qpid Proton-J
The Apache Qpid Proton-J transport includes an optional wrapper layer to perform TLS, enabled by use of the 'transport.ssl(...)' methods.
network
apache CWE-295
5.8
2018-11-08 CVE-2018-1314 Missing Authorization vulnerability in Apache Hive
In Apache Hive 2.3.3, 3.1.0 and earlier, Hive "EXPLAIN" operation does not check for necessary authorization of involved entities in a query.
network
low complexity
apache CWE-862
4.3
2018-11-08 CVE-2018-11777 Unspecified vulnerability in Apache Hive
In Apache Hive 2.3.3, 3.1.0 and earlier, local resources on HiveServer2 machines are not properly protected against malicious user if ranger, sentry or sql standard authorizer is not in use.
network
low complexity
apache
8.1
2018-11-07 CVE-2018-8021 Deserialization of Untrusted Data vulnerability in Apache Superset
Versions of Superset prior to 0.23 used an unsafe load method from the pickle library to deserialize data leading to possible remote code execution.
network
low complexity
apache CWE-502
7.5
2018-11-06 CVE-2018-17186 XXE vulnerability in Apache Syncope
An administrator with workflow definition entitlements can use DTD to perform malicious operations, including but not limited to file read, file write, and code execution.
network
low complexity
apache CWE-611
6.5
2018-11-06 CVE-2018-17184 Cross-site Scripting vulnerability in Apache Syncope
A malicious user with enough administration entitlements can inject html-like elements containing JavaScript statements into Connector names, Report names, AnyTypeClass keys and Policy descriptions.
network
apache CWE-79
3.5
2018-10-31 CVE-2018-11759 Path Traversal vulnerability in multiple products
The Apache Web Server (httpd) specific code that normalised the requested path before matching it to the URI-worker map in Apache Tomcat JK (mod_jk) Connector 1.2.0 to 1.2.44 did not handle some edge cases correctly.
network
low complexity
apache debian redhat CWE-22
7.5