Lucene search

K

Apache HTTP Server Security Vulnerabilities

cve
cve

CVE-2018-8026

This vulnerability in Apache Solr 6.0.0 to 6.6.4 and 7.0.0 to 7.3.1 relates to an XML external entity expansion (XXE) in Solr config files (currency.xml, enumsConfig.xml referred from schema.xml, TIKA parsecontext config file). In addition, Xinclude functionality provided in these config files is.....

5.5CVSS

5.2AI Score

0.011EPSS

2018-07-05 02:29 PM
75
cve
cve

CVE-2018-8025

CVE-2018-8025 describes an issue in Apache HBase that affects the optional "Thrift 1" API server when running over HTTP. There is a race-condition which could lead to authenticated sessions being incorrectly applied to users, e.g. one authenticated user would be considered a different user or an...

8.1CVSS

7.9AI Score

0.001EPSS

2018-06-27 03:29 PM
45
cve
cve

CVE-2018-8010

This vulnerability in Apache Solr 6.0.0 to 6.6.3, 7.0.0 to 7.3.0 relates to an XML external entity expansion (XXE) in Solr config files (solrconfig.xml, schema.xml, managed-schema). In addition, Xinclude functionality provided in these config files is also affected in a similar way. The...

5.5CVSS

5.2AI Score

0.001EPSS

2018-05-21 07:29 PM
54
cve
cve

CVE-2018-8003

Apache Ambari, versions 1.4.0 to 2.6.1, is susceptible to a directory traversal attack allowing an unauthenticated user to craft an HTTP request which provides read-only access to any file on the filesystem of the host the Ambari Server runs on that is accessible by the user the Ambari Server is...

5.3CVSS

5.7AI Score

0.001EPSS

2018-05-03 11:29 PM
28
cve
cve

CVE-2018-1308

This vulnerability in Apache Solr 1.2 to 6.6.2 and 7.0.0 to 7.2.1 relates to an XML external entity expansion (XXE) in the &dataConfig=<inlinexml> parameter of Solr's DataImportHandler. It can be used as XXE using file/ftp/http protocols in order to read arbitrary local files from the Solr se...

7.5CVSS

7.2AI Score

0.024EPSS

2018-04-09 01:29 PM
62
cve
cve

CVE-2018-1302

When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.30 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerability hard to trigger in usual configurations, the reporter.....

5.9CVSS

6.4AI Score

0.015EPSS

2018-03-26 03:29 PM
745
3
cve
cve

CVE-2018-1301

A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.30, due to an out of bound access after a size limit is reached by reading the HTTP header. This vulnerability is considered very hard if not impossible to trigger in non-debug mode (both log and build...

5.9CVSS

7.5AI Score

0.011EPSS

2018-03-26 03:29 PM
870
3
cve
cve

CVE-2018-1312

In Apache httpd 2.2.0 to 2.4.29, when generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed...

9.8CVSS

7.5AI Score

0.014EPSS

2018-03-26 03:29 PM
6660
3
cve
cve

CVE-2017-15715

In Apache httpd 2.4.0 to 2.4.29, the expression specified in could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the...

8.1CVSS

7.2AI Score

0.959EPSS

2018-03-26 03:29 PM
4101
In Wild
4
cve
cve

CVE-2018-1303

A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache. The vulnerability is...

7.5CVSS

7.3AI Score

0.958EPSS

2018-03-26 03:29 PM
841
2
cve
cve

CVE-2017-15710

In Apache httpd 2.0.23 to 2.0.65, 2.2.0 to 2.2.34, and 2.4.0 to 2.4.29, mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user's credentials. If the header value is not present in the charset...

7.5CVSS

7.5AI Score

0.026EPSS

2018-03-26 03:29 PM
2605
4
cve
cve

CVE-2018-1283

In Apache httpd 2.4.0 to 2.4.29, when mod_session is configured to forward its session data to CGI applications (SessionEnv on, not the default), a remote user may influence their content by using a "Session" header. This comes from the "HTTP_SESSION" variable name used by mod_session to forward...

5.3CVSS

7AI Score

0.002EPSS

2018-03-26 03:29 PM
3187
5
cve
cve

CVE-2017-12632

A malicious host header in an incoming HTTP request could cause NiFi to load resources from an external server. The fix to sanitize host headers and compare to a controlled whitelist was applied on the Apache NiFi 1.5.0 release. Users running a prior 1.x release should upgrade to the appropriate...

7.5CVSS

7.4AI Score

0.002EPSS

2018-01-23 10:29 PM
41
cve
cve

CVE-2017-12636

CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to execute...

7.2CVSS

8.5AI Score

0.031EPSS

2017-11-14 08:29 PM
80
2
cve
cve

CVE-2017-12628

The JMX server embedded in Apache James, also used by the command line client is exposed to a java de-serialization issue, and thus can be used to execute arbitrary commands. As James exposes JMX socket by default only on local-host, this vulnerability can only be used for privilege escalation....

7.8CVSS

7.9AI Score

0.0004EPSS

2017-10-20 03:29 PM
33
cve
cve

CVE-2017-12617

When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted....

8.1CVSS

7.5AI Score

0.975EPSS

2017-10-04 01:29 AM
1172
In Wild
cve
cve

CVE-2016-6806

Apache Wicket 6.x before 6.25.0, 7.x before 7.5.0, and 8.0.0-M1 provide a CSRF prevention measure that fails to discover some cross origin requests. The mitigation is to not only check the Origin HTTP header, but also take the Referer HTTP header into account when no Origin was provided....

8.8CVSS

8.6AI Score

0.001EPSS

2017-10-03 01:29 AM
20
cve
cve

CVE-2017-12615

When running Apache Tomcat 7.0.0 to 7.0.79 on Windows with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it...

8.1CVSS

7.4AI Score

0.967EPSS

2017-09-19 01:29 PM
1196
In Wild
2
cve
cve

CVE-2017-9798

Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker...

7.5CVSS

7.7AI Score

0.974EPSS

2017-09-18 03:29 PM
2932
cve
cve

CVE-2017-3163

When using the Index Replication feature, Apache Solr nodes can pull index files from a master/leader node using an HTTP API which accepts a file name. However, Solr before 5.5.4 and 6.x before 6.4.1 did not validate the file name, hence it was possible to craft a special request involving path...

7.5CVSS

7.6AI Score

0.005EPSS

2017-08-30 02:29 PM
88
cve
cve

CVE-2017-9800

A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another....

9.8CVSS

9.1AI Score

0.129EPSS

2017-08-11 09:29 PM
255
cve
cve

CVE-2017-7674

The CORS Filter in Apache Tomcat 9.0.0.M1 to 9.0.0.M21, 8.5.0 to 8.5.15, 8.0.0.RC1 to 8.0.44 and 7.0.41 to 7.0.78 did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some...

4.3CVSS

5.8AI Score

0.003EPSS

2017-08-11 02:29 AM
175
cve
cve

CVE-2016-8743

Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end....

7.5CVSS

7.7AI Score

0.003EPSS

2017-07-27 09:29 PM
1904
3
cve
cve

CVE-2016-0736

In Apache HTTP Server versions 2.4.0 to 2.4.23, mod_session_crypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding...

7.5CVSS

7.5AI Score

0.011EPSS

2017-07-27 09:29 PM
1444
4
cve
cve

CVE-2016-2161

In Apache HTTP Server versions 2.4.0 to 2.4.23, malicious input to mod_auth_digest can cause the server to crash, and each instance continues to crash even for subsequently valid...

7.5CVSS

7.5AI Score

0.021EPSS

2017-07-27 09:29 PM
1430
2
cve
cve

CVE-2017-7659

A maliciously constructed HTTP/2 request could cause mod_http2 in Apache HTTP Server 2.4.24, 2.4.25 to dereference a NULL pointer and crash the server...

7.5CVSS

8.2AI Score

0.668EPSS

2017-07-26 09:29 PM
423
5
cve
cve

CVE-2017-9788

In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale....

9.1CVSS

8.4AI Score

0.468EPSS

2017-07-13 04:29 PM
2768
2
cve
cve

CVE-2017-9789

When under stress, closing many connections, the HTTP/2 handling code in Apache httpd 2.4.26 would sometimes access memory after it has been freed, resulting in potentially erratic...

7.5CVSS

8.2AI Score

0.038EPSS

2017-07-13 04:29 PM
96
4
cve
cve

CVE-2017-7686

Apache Ignite 1.0.0-RC3 to 2.0 uses an update notifier component to update the users about new project releases that include additional functionality, bug fixes and performance improvements. To do that the component communicates to an external PHP server (http://ignite.run) where it needs to send.....

7.5CVSS

7.5AI Score

0.001EPSS

2017-06-28 01:29 PM
44
cve
cve

CVE-2017-3169

In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS...

9.8CVSS

9.4AI Score

0.012EPSS

2017-06-20 01:29 AM
5408
cve
cve

CVE-2017-7668

The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or.....

7.5CVSS

8.4AI Score

0.273EPSS

2017-06-20 01:29 AM
5778
4
cve
cve

CVE-2017-3167

In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being...

9.8CVSS

9.6AI Score

0.014EPSS

2017-06-20 01:29 AM
6800
4
cve
cve

CVE-2017-7679

In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response...

9.8CVSS

9.5AI Score

0.006EPSS

2017-06-20 01:29 AM
21999
2
cve
cve

CVE-2016-3083

Apache Hive (JDBC + HiveServer2) implements SSL for plain TCP and HTTP connections (it supports both transport modes). While validating the server's certificate during the connection setup, the client in Apache Hive before 1.2.2 and 2.0.x before 2.0.1 doesn't seem to be verifying the common name...

7.5CVSS

7.5AI Score

0.001EPSS

2017-05-30 02:29 PM
43
cve
cve

CVE-2016-8740

The mod_http2 module in the Apache HTTP Server 2.4.17 through 2.4.23, when the Protocols configuration includes h2 or h2c, does not restrict request-header length, which allows remote attackers to cause a denial of service (memory consumption) via crafted CONTINUATION frames in an HTTP/2...

7.5CVSS

7.2AI Score

0.027EPSS

2016-12-05 07:59 PM
493
4
cve
cve

CVE-2010-1151

Race condition in the mod_auth_shadow module for the Apache HTTP Server allows remote attackers to bypass authentication, and read and possibly modify data, via vectors related to improper interaction with an external helper application for validation of...

6.5AI Score

0.004EPSS

2010-04-20 04:30 PM
29
cve
cve

CVE-2008-3257

Stack-based buffer overflow in the Apache Connector (mod_wl) in Oracle WebLogic Server (formerly BEA WebLogic Server) 10.3 and earlier allows remote attackers to execute arbitrary code via a long HTTP version string, as demonstrated by a string after "POST /.jsp" in an HTTP...

7.4AI Score

0.94EPSS

2008-07-22 04:41 PM
74
2
cve
cve

CVE-2007-6342

SQL injection vulnerability in the David Castro AuthCAS module (AuthCAS.pm) 0.4 for the Apache HTTP Server allows remote attackers to execute arbitrary SQL commands via the SESSION_COOKIE_NAME (session ID) in a...

8.3AI Score

0.005EPSS

2007-12-13 09:46 PM
18
cve
cve

CVE-2006-7098

The Debian GNU/Linux 033_-F_NO_SETSID patch for the Apache HTTP Server 1.3.34-4 does not properly disassociate httpd from a controlling tty when httpd is started interactively, which allows local users to gain privileges to that tty via a CGI program that calls the TIOCSTI...

6.5AI Score

0.0004EPSS

2007-03-03 07:19 PM
26
cve
cve

CVE-2006-6675

Cross-site scripting (XSS) vulnerability in Novell NetWare 6.5 Support Pack 5 and 6 and Novell Apache on NetWare 2.0.48 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters in Welcome...

6.1AI Score

0.004EPSS

2006-12-21 01:28 AM
24
cve
cve

CVE-2004-1082

mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay...

8.1AI Score

0.003EPSS

2005-04-21 04:00 AM
125
Total number of security vulnerabilities141