Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2018-02-27 CVE-2017-15692 Deserialization of Untrusted Data vulnerability in Apache Geode
In Apache Geode before v1.4.0, the TcpServer within the Geode locator opens a network port that deserializes data.
network
low complexity
apache CWE-502
critical
9.8
2018-02-26 CVE-2017-15696 Information Exposure vulnerability in Apache Geode
When an Apache Geode cluster before v1.4.0 is operating in secure mode, the Geode configuration service does not properly authorize configuration requests.
network
low complexity
apache CWE-200
7.5
2018-02-23 CVE-2018-1305 Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded.
network
low complexity
apache debian canonical oracle
6.5
2018-02-21 CVE-2015-0203 Data Processing Errors vulnerability in Apache Qpid
The qpidd broker in Apache Qpid 0.30 and earlier allows remote authenticated users to cause a denial of service (daemon crash) via an AMQP message with (1) an invalid range in a sequence set, (2) content-bearing methods other than message-transfer, or (3) a session-gap control before a corresponding session-attach.
network
low complexity
apache CWE-19
4.0
2018-02-21 CVE-2013-0267 Improper Input Validation vulnerability in Apache VCL
The Privileges portion of the web GUI and the XMLRPC API in Apache VCL 2.3.x before 2.3.2, 2.2.x before 2.2.2 and 2.1 allow remote authenticated users with nodeAdmin, manageGroup, resourceGrant, or userGrant permissions to gain privileges, cause a denial of service, or conduct cross-site scripting (XSS) attacks by leveraging improper data validation.
network
low complexity
apache CWE-20
8.8
2018-02-19 CVE-2009-4267 Improper Encoding or Escaping of Output vulnerability in Apache Juddi 3.0.0
The console in Apache jUDDI 3.0.0 does not properly escape line feeds, which allows remote authenticated users to spoof log entries via the numRows parameter.
network
low complexity
apache CWE-116
4.0
2018-02-19 CVE-2016-8750 LDAP Injection vulnerability in Apache Karaf
Apache Karaf prior to 4.0.8 used the LDAPLoginModule to authenticate users to a directory via LDAP.
network
low complexity
apache CWE-90
4.0
2018-02-19 CVE-2017-15712 Path Traversal vulnerability in Apache Oozie
Vulnerability allows a user of Apache Oozie 3.1.3-incubating to 4.3.0 and 5.0.0-beta1 to expose private files on the Oozie server process.
network
low complexity
apache CWE-22
6.5
2018-02-14 CVE-2018-1287 Unspecified vulnerability in Apache Jmeter
In Apache JMeter 2.X and 3.X, when using Distributed Test only (RMI based), jmeter server binds RMI Registry to wildcard host.
network
low complexity
apache
critical
9.8
2018-02-13 CVE-2017-15699 Improper Input Validation vulnerability in Apache Qpid Dispatch 0.7.0/0.8.0
A Denial of Service vulnerability was found in Apache Qpid Dispatch Router versions 0.7.0 and 0.8.0.
network
low complexity
apache CWE-20
6.5