Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2019-08-08 CVE-2019-12397 Cross-site Scripting vulnerability in Apache Ranger
Policy import functionality in Apache Ranger 0.7.0 to 1.2.0 is vulnerable to a cross-site scripting issue.
network
low complexity
apache CWE-79
6.1
2019-08-07 CVE-2019-10099 Cleartext Storage of Sensitive Information vulnerability in Apache Spark
Prior to Spark 2.3.3, in certain situations Spark would write user data to local disk unencrypted, even if spark.io.encryption.enabled=true.
network
low complexity
apache CWE-312
7.5
2019-08-02 CVE-2019-10094 Allocation of Resources Without Limits or Throttling vulnerability in Apache Tika
A carefully crafted package/compressed file that, when unzipped/uncompressed yields the same file (a quine), causes a StackOverflowError in Apache Tika's RecursiveParserWrapper in versions 1.7-1.21.
local
low complexity
apache CWE-770
7.8
2019-08-02 CVE-2019-10093 Allocation of Resources Without Limits or Throttling vulnerability in Apache Tika
In Apache Tika 1.19 to 1.21, a carefully crafted 2003ml or 2006ml file could consume all available SAXParsers in the pool and lead to very long hangs.
network
low complexity
apache CWE-770
6.5
2019-08-02 CVE-2019-10088 Allocation of Resources Without Limits or Throttling vulnerability in Apache Tika
A carefully crafted or corrupt zip file can cause an OOM in Apache Tika's RecursiveParserWrapper in versions 1.7-1.21.
network
low complexity
apache CWE-770
8.8
2019-08-01 CVE-2019-0193 Code Injection vulnerability in multiple products
In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources, has a feature in which the whole DIH configuration can come from a request's "dataConfig" parameter.
network
low complexity
apache debian CWE-94
7.2
2019-08-01 CVE-2015-7559 Improper Input Validation vulnerability in multiple products
It was found that the Apache ActiveMQ client before 5.14.5 exposed a remote shutdown command in the ActiveMQConnection class.
network
low complexity
apache redhat CWE-20
2.7
2019-07-30 CVE-2019-14439 Deserialization of Untrusted Data vulnerability in multiple products
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2.
7.5
2019-07-29 CVE-2018-11774 SQL Injection vulnerability in Apache Virtual Computing LAB
Apache VCL versions 2.1 through 2.5 do not properly validate form input when adding and removing VMs to and from hosts.
network
low complexity
apache CWE-89
7.2
2019-07-29 CVE-2018-11773 Improper Input Validation vulnerability in Apache Virtual Computing LAB
Apache VCL versions 2.1 through 2.5 do not properly validate form input when processing a submitted block allocation.
network
low complexity
apache CWE-20
critical
9.8