Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2018-01-10 CVE-2016-6810 Cross-site Scripting vulnerability in Apache Activemq
In Apache ActiveMQ 5.x before 5.14.2, an instance of a cross-site scripting vulnerability was identified to be present in the web based administration console.
network
low complexity
apache CWE-79
6.1
2018-01-10 CVE-2017-15717 Cross-site Scripting vulnerability in Apache products
A flaw in the way URLs are escaped and encoded in the org.apache.sling.xss.impl.XSSAPIImpl#getValidHref and org.apache.sling.xss.impl.XSSFilterImpl#isValidHref allows special crafted URLs to pass as valid, although they carry XSS payloads.
network
apache CWE-79
4.3
2018-01-10 CVE-2017-9796 Information Exposure vulnerability in Apache Geode
When an Apache Geode cluster before v1.3.0 is operating in secure mode, a user with read access to specific regions within a Geode cluster may execute OQL queries containing a region name as a bind parameter that allow read access to objects within unauthorized regions.
network
high complexity
apache CWE-200
5.3
2018-01-10 CVE-2017-9795 Information Exposure vulnerability in Apache Geode
When an Apache Geode cluster before v1.3.0 is operating in secure mode, a user with read access to specific regions within a Geode cluster may execute OQL queries that allow read and write access to objects within unauthorized regions.
network
high complexity
apache CWE-200
7.5
2018-01-10 CVE-2017-12622 Information Exposure vulnerability in Apache Geode
When an Apache Geode cluster before v1.3.0 is operating in secure mode and an authenticated user connects to a Geode cluster using the gfsh tool with HTTP, the user is able to obtain status information and control cluster members even without CLUSTER:MANAGE privileges.
network
low complexity
apache CWE-200
7.1
2018-01-09 CVE-2012-3353 Information Exposure vulnerability in Apache Sling JCR Contentloader 2.1.4
The Apache Sling JCR ContentLoader 2.1.4 XmlReader used in the Sling JCR content loader module makes it possible to import arbitrary files in the content repository, including local files, causing potential information leaks.
network
low complexity
apache CWE-200
7.5
2018-01-04 CVE-2017-17837 Cross-site Scripting vulnerability in Apache Deltaspike 1.8.0
The Apache DeltaSpike-JSF 1.8.0 module has a XSS injection leak in the windowId handling.
network
low complexity
apache CWE-79
6.1
2018-01-04 CVE-2017-15714 Injection vulnerability in Apache Ofbiz 16.11.01/16.11.02/16.11.03
The BIRT plugin in Apache OFBiz 16.11.01 to 16.11.03 does not escape user input property passed.
network
low complexity
apache CWE-74
7.5
2017-12-28 CVE-2017-5641 Deserialization of Untrusted Data vulnerability in multiple products
Previous versions of Apache Flex BlazeDS (4.7.2 and earlier) did not restrict which types were allowed for AMF(X) object deserialization by default.
network
low complexity
apache hp CWE-502
critical
9.8
2017-12-18 CVE-2017-15700 Information Exposure vulnerability in Apache Sling Authentication Service 1.4.0
A flaw in the org.apache.sling.auth.core.AuthUtil#isRedirectValid method in Apache Sling Authentication Service 1.4.0 allows an attacker, through the Sling login form, to trick a victim to send over their credentials.
network
low complexity
apache CWE-200
8.8