Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2018-10-24 CVE-2018-11792 Incorrect Permission Assignment for Critical Resource vulnerability in Apache Impala
In Apache Impala before 3.0.1, ALTER TABLE/VIEW RENAME required ALTER on the old table.
network
low complexity
apache CWE-732
critical
9.8
2018-10-24 CVE-2018-11785 Missing Authorization vulnerability in Apache Impala
Missing authorization check in Apache Impala before 3.0.1 allows a Kerberos-authenticated but unauthorized user to inject random data into a running query, leading to wrong results for a query.
network
low complexity
apache CWE-862
6.5
2018-10-24 CVE-2018-11804 Unspecified vulnerability in Apache Spark
Spark's Apache Maven-based build includes a convenience script, 'build/mvn', that downloads and runs a zinc server to speed up compilation.
network
low complexity
apache
7.5
2018-10-10 CVE-2018-8006 Cross-site Scripting vulnerability in Apache Activemq
An instance of a cross-site scripting vulnerability was identified to be present in the web based administration console on the queue.jsp page of Apache ActiveMQ versions 5.0.0 to 5.15.5.
network
low complexity
apache CWE-79
6.1
2018-10-09 CVE-2018-11796 XXE vulnerability in Apache Tika
In Apache Tika 1.19 (CVE-2018-11761), we added an entity expansion limit for XML parsing.
network
low complexity
apache CWE-611
7.5
2018-10-05 CVE-2018-11797 In Apache PDFBox 1.8.0 to 1.8.15 and 2.0.0RC1 to 2.0.11, a carefully crafted PDF file can trigger an extremely long running computation when parsing the page tree.
local
low complexity
apache fedoraproject oracle
5.5
2018-10-05 CVE-2018-11778 Out-of-bounds Write vulnerability in Apache Ranger
UnixAuthenticationService in Apache Ranger 1.2.0 was updated to correctly handle user input to avoid Stack-based buffer overflow.
network
low complexity
apache CWE-787
8.8
2018-10-04 CVE-2017-5658 Information Exposure vulnerability in Apache Pony Mail
The statistics generator in Apache Pony Mail 0.7 to 0.9 was found to be returning timestamp data without proper authorization checks.
network
low complexity
apache CWE-200
5.3
2018-10-04 CVE-2018-11784 Open Redirect vulnerability in multiple products
When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g.
network
low complexity
apache debian canonical netapp redhat oracle CWE-601
4.3
2018-09-25 CVE-2018-11763 In Apache HTTP Server 2.4.17 to 2.4.34, by sending continuous, large SETTINGS frames a client can occupy a connection, server thread and CPU time without any connection timeout coming to effect.
network
high complexity
apache canonical redhat oracle netapp
5.9