Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2021-05-02 CVE-2021-28359 Cross-site Scripting vulnerability in Apache Airflow
The "origin" parameter passed to some of the endpoints like '/trigger' was vulnerable to XSS exploit.
network
low complexity
apache CWE-79
6.1
2021-04-27 CVE-2021-30128 Deserialization of Untrusted Data vulnerability in Apache Ofbiz
Apache OFBiz has unsafe deserialization prior to 17.12.07 version
network
low complexity
apache CWE-502
critical
9.8
2021-04-27 CVE-2021-29200 Deserialization of Untrusted Data vulnerability in Apache Ofbiz
Apache OFBiz has unsafe deserialization prior to 17.12.07 version An unauthenticated user can perform an RCE attack
network
low complexity
apache CWE-502
critical
9.8
2021-04-27 CVE-2021-30638 Incorrect Authorization vulnerability in Apache Tapestry
Information Exposure vulnerability in context asset handling of Apache Tapestry allows an attacker to download files inside WEB-INF if using a specially-constructed URL.
network
low complexity
apache CWE-863
7.5
2021-04-27 CVE-2021-28125 Open Redirect vulnerability in Apache Superset
Apache Superset up to and including 1.0.1 allowed for the creation of an external URL that could be malicious.
network
low complexity
apache CWE-601
6.1
2021-04-27 CVE-2020-17517 Missing Authentication for Critical Function vulnerability in Apache Ozone 0.4.2/0.5.0/1.0.0
The S3 buckets and keys in a secure Apache Ozone Cluster must be inaccessible to anonymous access by default.
network
low complexity
apache CWE-306
5.0
2021-04-23 CVE-2021-26291 Origin Validation Error vulnerability in multiple products
Apache Maven will follow repositories that are defined in a dependency’s Project Object Model (pom) which may be surprising to some users, resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository.
network
low complexity
apache quarkus oracle CWE-346
critical
9.1
2021-04-21 CVE-2020-23922 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in giflib through 5.1.4.
local
low complexity
giflib-project apache CWE-125
7.1
2021-04-15 CVE-2021-30245 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Apache Openoffice
The project received a report that all versions of Apache OpenOffice through 4.1.8 can open non-http(s) hyperlinks.
network
low complexity
apache CWE-610
8.8
2021-04-15 CVE-2021-27850 Deserialization of Untrusted Data vulnerability in Apache Tapestry 5.4.0
A critical unauthenticated remote code execution vulnerability was found all recent versions of Apache Tapestry.
network
low complexity
apache CWE-502
critical
10.0