Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2020-09-30 CVE-2018-11765 Improper Authentication vulnerability in Apache Hadoop
In Apache Hadoop versions 3.0.0-alpha2 to 3.0.0, 2.9.0 to 2.9.2, 2.8.0 to 2.8.5, any users can access some servlets without authentication when Kerberos authentication is enabled and SPNEGO through HTTP is not enabled.
network
low complexity
apache CWE-287
7.5
2020-09-17 CVE-2020-13944 Cross-site Scripting vulnerability in Apache Airflow
In Apache Airflow < 1.10.12, the "origin" parameter passed to some of the endpoints like '/trigger' was vulnerable to XSS exploit.
network
low complexity
apache CWE-79
6.1
2020-09-17 CVE-2020-13948 Unspecified vulnerability in Apache Superset
While investigating a bug report on Apache Superset, it was determined that an authenticated user could craft requests via a number of templated text fields in the product that would allow arbitrary access to Python’s `os` package in the web application process in versions < 0.37.1.
network
low complexity
apache
8.8
2020-09-16 CVE-2020-13928 Cross-site Scripting vulnerability in Apache Atlas
Apache Atlas before 2.1.0 contain a XSS vulnerability.
network
apache CWE-79
4.3
2020-09-15 CVE-2020-11977 Unspecified vulnerability in Apache Syncope
In Apache Syncope 2.1.X releases prior to 2.1.7, when the Flowable extension is enabled, an administrator with workflow entitlements can use Shell Service Tasks to perform malicious operations, including but not limited to file read, file write, and code execution.
network
apache
8.5
2020-09-14 CVE-2019-0233 Improper Preservation of Permissions vulnerability in multiple products
An access permission override in Apache Struts 2.0.0 to 2.5.20 may cause a Denial of Service when performing a file upload.
network
low complexity
apache oracle CWE-281
5.0
2020-09-14 CVE-2019-0230 Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.
network
low complexity
apache oracle
critical
9.8
2020-09-11 CVE-2020-11991 XXE vulnerability in Apache Cocoon
When using the StreamGenerator, the code parse a user-provided XML.
network
low complexity
apache CWE-611
5.0
2020-09-10 CVE-2020-13920 Missing Authentication for Critical Function vulnerability in multiple products
Apache ActiveMQ uses LocateRegistry.createRegistry() to create the JMX RMI registry and binds the server to the "jmxrmi" entry.
network
high complexity
apache oracle debian CWE-306
5.9
2020-09-10 CVE-2020-11998 A regression has been introduced in the commit preventing JMX re-bind.
network
low complexity
apache oracle
critical
9.8