Vulnerabilities > Apache

DATE CVE VULNERABILITY TITLE RISK
2019-07-29 CVE-2018-11772 SQL Injection vulnerability in Apache Virtual Computing LAB
Apache VCL versions 2.1 through 2.5 do not properly validate cookie input when determining what node (if any) was previously selected in the privilege tree.
network
low complexity
apache CWE-89
7.2
2019-07-26 CVE-2019-13990 XXE vulnerability in multiple products
initDocumentParser in xml/XMLSchedulingDataProcessor.java in Terracotta Quartz Scheduler through 2.3.0 allows XXE attacks via a job description.
network
low complexity
softwareag oracle apache netapp atlassian CWE-611
critical
9.8
2019-07-26 CVE-2019-0202 Information Exposure Through Log Files vulnerability in Apache Storm
The Apache Storm Logviewer daemon exposes HTTP-accessible endpoints to read/search log files on hosts running Storm.
network
low complexity
apache CWE-532
7.5
2019-07-26 CVE-2018-11779 Deserialization of Untrusted Data vulnerability in Apache Storm
In Apache Storm versions 1.1.0 to 1.2.2, when the user is using the storm-kafka-client or storm-kafka modules, it is possible to cause the Storm UI daemon to deserialize user provided bytes into a Java class.
network
low complexity
apache CWE-502
critical
9.8
2019-07-15 CVE-2019-0234 Cross-site Scripting vulnerability in Apache Roller 5.2.0/5.2.1/5.2.2
A Reflected Cross-site Scripting (XSS) vulnerability exists in Apache Roller.
network
low complexity
apache CWE-79
6.1
2019-07-11 CVE-2018-17196 Unspecified vulnerability in Apache Kafka
In Apache Kafka versions between 0.11.0.0 and 2.1.0, it is possible to manually craft a Produce request which bypasses transaction/idempotent ACL validation.
network
low complexity
apache
8.8
2019-06-21 CVE-2019-10072 Improper Locking vulnerability in Apache Tomcat
The fix for CVE-2019-0199 was incomplete and did not address HTTP/2 connection window exhaustion on write in Apache Tomcat versions 9.0.0.M1 to 9.0.19 and 8.5.0 to 8.5.40 .
network
low complexity
apache CWE-667
7.5
2019-06-21 CVE-2017-15694 Argument Injection or Modification vulnerability in Apache Geode
When an Apache Geode server versions 1.0.0 to 1.8.0 is operating in secure mode, a user with write permissions for specific data regions can modify internal cluster metadata.
network
low complexity
apache CWE-88
6.5
2019-06-19 CVE-2019-10085 Cross-site Scripting vulnerability in Apache Allura
In Apache Allura prior to 1.11.0, a vulnerability exists for stored XSS on the user dropdown selector when creating or editing tickets.
network
low complexity
apache CWE-79
6.1
2019-06-11 CVE-2019-0197 HTTP Request Smuggling vulnerability in multiple products
A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38.
4.2