Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2018-07-20 CVE-2018-8018 Deserialization of Untrusted Data vulnerability in Apache Ignite
In Apache Ignite before 2.4.8 and 2.5.x before 2.5.3, the serialization mechanism does not have a list of classes allowed for serialization/deserialization, which makes it possible to run arbitrary code when 3-rd party vulnerable classes are present in Ignite classpath.
network
low complexity
apache CWE-502
critical
9.8
2018-07-18 CVE-2018-8042 Information Exposure Through an Error Message vulnerability in Apache Ambari
Apache Ambari, version 2.5.0 to 2.6.2, passwords for Hadoop credential stores are exposed in Ambari Agent informational log messages when the credential store feature is enabled for eligible services.
network
apache CWE-209
4.3
2018-07-18 CVE-2018-8011 NULL Pointer Dereference vulnerability in multiple products
By specially crafting HTTP requests, the mod_md challenge handler would dereference a NULL pointer and cause the child process to segfault.
network
low complexity
apache netapp CWE-476
7.5
2018-07-12 CVE-2018-8024 Information Exposure vulnerability in multiple products
In Apache Spark 2.1.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, it's possible for a malicious user to construct a URL pointing to a Spark cluster's UI's job and stage info pages, and if a user can be tricked into accessing the URL, can be used to cause script to execute and expose information from the user's view of the Spark UI.
network
low complexity
apache mozilla CWE-200
5.4
2018-07-12 CVE-2018-1334 Information Exposure vulnerability in Apache Spark
In Apache Spark 1.0.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, when using PySpark or SparkR, it's possible for a different local user to connect to the Spark application and impersonate the user running the Spark application.
local
high complexity
apache CWE-200
4.7
2018-07-11 CVE-2018-8007 Improper Input Validation vulnerability in Apache Couchdb
Apache CouchDB administrative users can configure the database server via HTTP(S).
network
low complexity
apache CWE-20
7.2
2018-07-10 CVE-2018-1331 Unspecified vulnerability in Apache Storm
In Apache Storm 0.10.0 through 0.10.2, 1.0.0 through 1.0.6, 1.1.0 through 1.1.2, and 1.2.0 through 1.2.1, an attacker with access to a secure storm cluster in some cases could execute arbitrary code as a different user.
network
low complexity
apache
6.5
2018-07-10 CVE-2018-1337 Information Exposure vulnerability in Apache Directory Ldap API 1.0.0
In Apache Directory LDAP API before 1.0.2, a bug in the way the SSL Filter was setup made it possible for another thread to use the connection before the TLS layer has been established, if the connection has already been used and put back in a pool of connections, leading to leaking any information contained in this request (including the credentials when sending a BIND request).
network
low complexity
apache CWE-200
critical
9.8
2018-07-05 CVE-2018-8026 XXE vulnerability in multiple products
This vulnerability in Apache Solr 6.0.0 to 6.6.4 and 7.0.0 to 7.3.1 relates to an XML external entity expansion (XXE) in Solr config files (currency.xml, enumsConfig.xml referred from schema.xml, TIKA parsecontext config file).
local
low complexity
apache netapp CWE-611
2.1
2018-07-05 CVE-2018-8038 Improper Input Validation vulnerability in Apache CXF Fediz
Versions of Apache CXF Fediz prior to 1.4.4 do not fully disable Document Type Declarations (DTDs) when either parsing the Identity Provider response in the application plugins, or in the Identity Provider itself when parsing certain XML-based parameters.
network
low complexity
apache CWE-20
7.5