Lucene search

K
cvelistApacheCVELIST:CVE-2018-1335
HistoryApr 25, 2018 - 12:00 a.m.

CVE-2018-1335

2018-04-2500:00:00
apache
www.cve.org
1

8 High

AI Score

Confidence

High

0.968 High

EPSS

Percentile

99.7%

From Apache Tika versions 1.7 to 1.17, clients could send carefully crafted headers to tika-server that could be used to inject commands into the command line of the server running tika-server. This vulnerability only affects those running tika-server on a server that is open to untrusted clients. The mitigation is to upgrade to Tika 1.18.

CNA Affected

[
  {
    "product": "Apache Tika",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "1.7 to 1.17"
      }
    ]
  }
]