Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2016-06-07 CVE-2016-3093 Improper Input Validation vulnerability in multiple products
Apache Struts 2.0.0 through 2.3.24.1 does not properly cache method references when used with OGNL before 3.0.12, which allows remote attackers to cause a denial of service (block access to a web site) via unspecified vectors.
network
low complexity
ognl-project apache CWE-20
5.3
2016-06-07 CVE-2016-3087 Improper Input Validation vulnerability in Apache Struts
Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via vectors related to an ! (exclamation mark) operator to the REST Plugin.
network
low complexity
apache CWE-20
7.5
2016-06-07 CVE-2016-4437 Improper Access Control vulnerability in Apache Shiro
Apache Shiro before 1.2.5, when a cipher key has not been configured for the "remember me" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.
network
high complexity
apache CWE-284
8.1
2016-06-07 CVE-2015-7611 OS Command Injection vulnerability in Apache James Server 2.3.2
Apache James Server 2.3.2, when configured with file-based user repositories, allows attackers to execute arbitrary system commands via unspecified vectors.
network
apache CWE-78
critical
9.3
2016-06-01 CVE-2016-4432 Improper Authentication vulnerability in Apache Qpid Broker-J 6.0.0/6.0.1/6.0.2
The AMQP 0-8, 0-9, 0-91, and 0-10 connection handling in Apache Qpid Java before 6.0.3 might allow remote attackers to bypass authentication and consequently perform actions via vectors related to connection state logging.
network
low complexity
apache CWE-287
critical
9.1
2016-06-01 CVE-2016-3094 Improper Input Validation vulnerability in Apache Qpid Broker-J 6.0.0/6.0.1/6.0.2
PlainSaslServer.java in Apache Qpid Java before 6.0.3, when the broker is configured to allow plaintext passwords, allows remote attackers to cause a denial of service (broker termination) via a crafted authentication attempt, which triggers an uncaught exception.
network
high complexity
apache CWE-20
5.9
2016-06-01 CVE-2016-3088 Improper Input Validation vulnerability in Apache Activemq
The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.
network
low complexity
apache CWE-20
critical
9.8
2016-06-01 CVE-2016-2175 Apache PDFBox before 1.8.12 and 2.x before 2.0.1 does not properly initialize the XML parsers, which allows context-dependent attackers to conduct XML External Entity (XXE) attacks via a crafted PDF.
local
low complexity
apache debian
7.8
2016-05-18 CVE-2016-0731 Improper Access Control vulnerability in Apache Ambari
The File Browser View in Apache Ambari before 2.2.1 allows remote authenticated administrators to read arbitrary files via a file: URL in the WebHDFS URL configuration.
network
low complexity
apache CWE-284
4.0
2016-05-18 CVE-2016-0707 Permissions, Privileges, and Access Controls vulnerability in Apache Ambari
The agent in Apache Ambari before 2.1.2 uses weak permissions for the (1) /var/lib/ambari-agent/data and (2) /var/lib/ambari-agent/keys directories, which allows local users to obtain sensitive information by reading files in the directories.
local
low complexity
apache CWE-264
2.1