Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2022-09-02 CVE-2022-29158 Unspecified vulnerability in Apache Ofbiz
Apache OFBiz up to version 18.12.05 is vulnerable to Regular Expression Denial of Service (ReDoS) in the way it handles URLs provided by external, unauthenticated users.
network
low complexity
apache
7.5
2022-09-02 CVE-2022-38170 Incorrect Permission Assignment for Critical Resource vulnerability in Apache Airflow
In Apache Airflow prior to 2.3.4, an insecure umask was configured for numerous Airflow components when running with the `--daemon` flag which could result in a race condition giving world-writable files in the Airflow home directory and allowing local users to expose arbitrary file contents via the webserver.
local
high complexity
apache CWE-732
4.7
2022-09-01 CVE-2022-37435 Incorrect Permission Assignment for Critical Resource vulnerability in Apache Shenyu 2.4.2/2.4.3
Apache ShenYu Admin has insecure permissions, which may allow low-privilege administrators to modify high-privilege administrator's passwords.
network
low complexity
apache CWE-732
8.8
2022-08-25 CVE-2022-22728 Classic Buffer Overflow vulnerability in multiple products
A flaw in Apache libapreq2 versions 2.16 and earlier could cause a buffer overflow while processing multipart form uploads.
network
low complexity
apache fedoraproject debian CWE-120
7.5
2022-08-25 CVE-2021-25642 Deserialization of Untrusted Data vulnerability in Apache Hadoop
ZKConfigurationStore which is optionally used by CapacityScheduler of Apache Hadoop YARN deserializes data obtained from ZooKeeper without validation.
network
low complexity
apache CWE-502
8.8
2022-08-23 CVE-2022-35278 Cross-site Scripting vulnerability in multiple products
In Apache ActiveMQ Artemis prior to 2.24.0, an attacker could show malicious content and/or redirect users to a malicious URL in the web console by using HTML in the name of an address or queue.
network
low complexity
apache netapp CWE-79
6.1
2022-08-21 CVE-2022-34916 Improper Input Validation vulnerability in Apache Flume 1.10.0/1.4.0/1.9.0
Apache Flume versions 1.4.0 through 1.10.0 are vulnerable to a remote code execution (RCE) attack when a configuration uses a JMS Source with a JNDI LDAP data source URI when an attacker has control of the target LDAP server.
network
low complexity
apache CWE-20
critical
9.8
2022-08-15 CVE-2022-37400 Use of Insufficiently Random Values vulnerability in Apache Openoffice
Apache OpenOffice supports the storage of passwords for web connections in the user's configuration database.
network
low complexity
apache CWE-330
8.8
2022-08-15 CVE-2022-37401 Insufficient Entropy vulnerability in Apache Openoffice
Apache OpenOffice supports the storage of passwords for web connections in the user's configuration database.
network
low complexity
apache CWE-331
8.8
2022-08-10 CVE-2021-37150 Improper Input Validation vulnerability in multiple products
Improper Input Validation vulnerability in header parsing of Apache Traffic Server allows an attacker to request secure resources.
network
low complexity
apache debian fedoraproject CWE-20
7.5