Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2017-12-18 CVE-2017-12630 Cross-site Scripting vulnerability in Apache Drill
In Apache Drill 1.11.0 and earlier when submitting form from Query page users are able to pass arbitrary script or HTML which will take effect on Profile page afterwards.
network
low complexity
apache CWE-79
5.4
2017-12-14 CVE-2017-5663 SQL Injection vulnerability in Apache Fineract 0.4.0Incubating/0.5.0Incubating/0.6.0Incubating
In Apache Fineract 0.4.0-incubating, 0.5.0-incubating, and 0.6.0-incubating, an authenticated user with client/loan/center/staff/group read permissions is able to inject malicious SQL into SELECT queries.
network
low complexity
apache CWE-89
8.8
2017-12-11 CVE-2014-3250 Improper Certificate Validation vulnerability in multiple products
The default vhost configuration file in Puppet before 3.6.2 does not include the SSLCARevocationCheck directive, which might allow remote attackers to obtain sensitive information via a revoked certificate when a Puppet master runs with Apache 2.4.
network
low complexity
puppet apache redhat CWE-295
4.0
2017-12-11 CVE-2017-15708 Injection vulnerability in multiple products
In Apache Synapse, by default no authentication is required for Java Remote Method Invocation (RMI).
network
low complexity
apache oracle CWE-74
critical
9.8
2017-12-01 CVE-2017-15707 Improper Input Validation vulnerability in multiple products
In Apache Struts 2.5 to 2.5.14, the REST Plugin is using an outdated JSON-lib library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted JSON payload.
network
low complexity
apache netapp oracle CWE-20
5.0
2017-12-01 CVE-2017-15702 Unspecified vulnerability in Apache Qpid Broker-J
In Apache Qpid Broker-J 0.18 through 0.32, if the broker is configured with different authentication providers on different ports one of which is an HTTP port, then the broker can be tricked by a remote unauthenticated attacker connecting to the HTTP port into using an authentication provider that was configured on a different port.
network
low complexity
apache
critical
9.8
2017-12-01 CVE-2017-15701 Resource Exhaustion vulnerability in Apache Qpid Broker-J
In Apache Qpid Broker-J versions 6.1.0 through 6.1.4 (inclusive) the broker does not properly enforce a maximum frame size in AMQP 1.0 frames.
network
low complexity
apache CWE-400
7.5
2017-11-30 CVE-2017-12631 Cross-Site Request Forgery (CSRF) vulnerability in Apache CXF Fediz
Apache CXF Fediz ships with a number of container-specific plugins to enable WS-Federation for applications.
network
low complexity
apache CWE-352
8.8
2017-11-20 CVE-2017-3157 Information Exposure vulnerability in multiple products
By exploiting the way Apache OpenOffice before 4.1.4 renders embedded objects, an attacker could craft a document that allows reading in a file from the user's filesystem.
4.3
2017-11-20 CVE-2017-12608 Out-of-bounds Write vulnerability in multiple products
A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.
6.8