Vulnerabilities > Apache > Tika

DATE CVE VULNERABILITY TITLE RISK
2017-09-30 CVE-2016-4434 XXE vulnerability in Apache Tika 1.12
Apache Tika before 1.13 does not properly initialize the XML parser or choose handlers, which might allow remote attackers to conduct XML External Entity (XXE) attacks via vectors involving (1) spreadsheets in OOXML files and (2) XMP metadata in PDF and other file formats, a related issue to CVE-2016-2175.
local
low complexity
apache CWE-611
7.8
2017-04-06 CVE-2016-6809 Deserialization of Untrusted Data vulnerability in Apache Nutch and Tika
Apache Tika before 1.14 allows Java code execution for serialized objects embedded in MATLAB files.
network
low complexity
apache CWE-502
critical
9.8
2016-12-15 CVE-2015-3271 Information Exposure vulnerability in Apache Tika 1.9
Apache Tika server (aka tika-server) in Apache Tika 1.9 might allow remote attackers to read arbitrary files via the HTTP fileUrl header.
network
low complexity
apache CWE-200
5.3