Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2010-04-28 CVE-2010-1587 Improper Input Validation vulnerability in Apache Activemq
The Jetty ResourceHandler in Apache ActiveMQ 5.x before 5.3.2 and 5.4.x before 5.4.0 allows remote attackers to read JSP source code via a // (slash slash) initial substring in a URI for (1) admin/index.jsp, (2) admin/queues.jsp, or (3) admin/topics.jsp.
network
low complexity
apache CWE-20
5.0
2010-04-20 CVE-2010-1151 Race Condition vulnerability in Apache Http Server
Race condition in the mod_auth_shadow module for the Apache HTTP Server allows remote attackers to bypass authentication, and read and possibly modify data, via vectors related to improper interaction with an external helper application for validation of credentials.
network
apache CWE-362
6.8
2010-04-15 CVE-2010-0432 Cross-Site Scripting vulnerability in Apache Ofbiz 09.04/9.04
Multiple cross-site scripting (XSS) vulnerabilities in the Apache Open For Business Project (aka OFBiz) 09.04 and earlier, as used in Opentaps, Neogia, and Entente Oya, allow remote attackers to inject arbitrary web script or HTML via (1) the productStoreId parameter to control/exportProductListing, (2) the partyId parameter to partymgr/control/viewprofile (aka partymgr/control/login), (3) the start parameter to myportal/control/showPortalPage, (4) an invalid URI beginning with /facility/control/ReceiveReturn (aka /crmsfa/control/ReceiveReturn or /cms/control/ReceiveReturn), (5) the contentId parameter (aka the entityName variable) to ecommerce/control/ViewBlogArticle, (6) the entityName parameter to webtools/control/FindGeneric, or the (7) subject or (8) content parameter to an unspecified component under ecommerce/control/contactus.
network
apache CWE-79
4.3
2010-04-05 CVE-2010-1244 Cross-Site Request Forgery (CSRF) vulnerability in Apache Activemq
Cross-site request forgery (CSRF) vulnerability in createDestination.action in Apache ActiveMQ before 5.3.1 allows remote attackers to hijack the authentication of unspecified victims for requests that create queues via the JMSDestination parameter in a queue action.
network
apache CWE-352
6.8
2010-04-05 CVE-2010-0684 Cross-Site Scripting vulnerability in Apache Activemq
Cross-site scripting (XSS) vulnerability in createDestination.action in Apache ActiveMQ before 5.3.1 allows remote authenticated users to inject arbitrary web script or HTML via the JMSDestination parameter in a queue action.
network
apache CWE-79
3.5
2010-04-05 CVE-2010-0009 Information Exposure vulnerability in Apache Couchdb
Apache CouchDB 0.8.0 through 0.10.1 allows remote attackers to obtain sensitive information by measuring the completion time of operations that verify (1) hashes or (2) passwords.
network
apache CWE-200
4.3
2010-02-16 CVE-2009-3302 Code Injection vulnerability in multiple products
filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTSetBrc table property modifier in a Word document, related to a "boundary error flaw."
network
apache canonical debian CWE-94
critical
9.3
2010-02-16 CVE-2009-3301 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
Integer underflow in filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTDefTable table property modifier in a Word document.
network
apache canonical debian CWE-191
critical
9.3
2010-02-16 CVE-2009-2950 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the GIFLZWDecompressor::GIFLZWDecompressor function in filter.vcl/lgif/decode.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted GIF file, related to LZW decompression.
network
apache canonical debian CWE-787
critical
9.3
2010-02-16 CVE-2009-2949 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the XPMReader::ReadXPM function in filter.vcl/ixpm/svt_xpmread.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to execute arbitrary code via a crafted XPM file that triggers a heap-based buffer overflow.
network
apache canonical debian CWE-190
critical
9.3