Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2017-07-10 CVE-2017-5640 Improper Authentication vulnerability in Apache Impala 2.7.0/2.8.0
It was noticed that a malicious process impersonating an Impala daemon in Apache Impala (incubating) 2.7.0 to 2.8.0 could cause Impala daemons to skip authentication checks when Kerberos is enabled (but TLS is not).
network
low complexity
apache CWE-287
critical
9.8
2017-07-10 CVE-2017-7670 Resource Exhaustion vulnerability in Apache Traffic Control
The Traffic Router component of the incubating Apache Traffic Control project is vulnerable to a Slowloris style Denial of Service attack.
network
low complexity
apache CWE-400
7.5
2017-07-10 CVE-2017-9791 Improper Input Validation vulnerability in Apache Struts
The Struts 1 plugin in Apache Struts 2.1.x and 2.3.x might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.
network
low complexity
apache CWE-20
7.5
2017-07-07 CVE-2017-7660 Improper Authentication vulnerability in Apache Solr
Apache Solr uses a PKI based mechanism to secure inter-node communication when security is enabled.
network
low complexity
apache CWE-287
5.0
2017-06-28 CVE-2017-7686 Information Exposure vulnerability in Apache Ignite
Apache Ignite 1.0.0-RC3 to 2.0 uses an update notifier component to update the users about new project releases that include additional functionality, bug fixes and performance improvements.
network
low complexity
apache CWE-200
5.0
2017-06-20 CVE-2017-7679 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apache Http Server
In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.
network
low complexity
apache CWE-119
critical
9.8
2017-06-20 CVE-2017-7668 Out-of-bounds Read vulnerability in multiple products
The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string.
network
low complexity
apache netapp redhat debian oracle apple CWE-125
7.5
2017-06-20 CVE-2017-3169 NULL Pointer Dereference vulnerability in Apache Http Server
In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port.
network
low complexity
apache CWE-476
critical
9.8
2017-06-20 CVE-2017-3167 Improper Authentication vulnerability in multiple products
In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed.
network
low complexity
apache netapp redhat apple debian oracle CWE-287
critical
9.8
2017-06-16 CVE-2015-3254 Improper Input Validation vulnerability in Apache Thrift
The client libraries in Apache Thrift before 0.9.3 might allow remote authenticated users to cause a denial of service (infinite recursion) via vectors involving the skip function.
network
low complexity
apache CWE-20
6.5