Apache Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

Apache HTTP Server276
Apache Tomcat213
Apache Struts92
Apache Airflow87
Apache Traffic Server55

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix1491
Temporary Fix1
Workaround28
Unavailable10
Not Defined624

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High94
Functional1
Proof-of-Concept202
Unproven55
Not Defined1802

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local133
Adjacent413
Network1608

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High31
Low805
None1318

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required342
None1812

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤35
≤4133
≤5267
≤6623
≤7470
≤8443
≤9153
≤1060

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤313
≤4148
≤5342
≤6641
≤7499
≤8319
≤9146
≤1046

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤320
≤4260
≤5312
≤6700
≤7360
≤8400
≤939
≤1063

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤410
≤551
≤6157
≤7193
≤8353
≤9156
≤10252

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤11
≤20
≤33
≤43
≤521
≤65
≤711
≤89
≤912
≤105

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k3
<2k17
<5k154
<10k862
<25k973
<50k132
<100k13
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k1294
<2k184
<5k290
<10k289
<25k94
<50k3
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (347): AGE (1), APISIX (6), APISIX Dashboard (2), APR-util (2), ATS (1), Accumulo (2), ActiveMQ (31), ActiveMQ Artemis (7), ActiveMQ Client (2), ActiveMQ Legacy OpenWire Module (1), Airavata Django Portal (1), Airflow (87), Airflow CNCF Kubernetes Provider (1), Airflow Docker Provider (1), Airflow Drill Provider (1), Airflow HDFS Provider (1), Airflow Hive Provider (3), Airflow IMAP Provider (1), Airflow JDBC Provider (1), Airflow MSSQL Provider (1), Airflow Mongo Provider (1), Airflow MySQL Provider (1), Airflow ODBC Provider (2), Airflow SMTP Provider (1), Airflow Spark Provider (2), Allura (4), Ambari (19), Answer (5), Ant (2), Any23 (4), Apache Test (1), Archiva (20), Arrow (2), AsterixDB (1), Atlas (10), Aurora (1), Avro (1), Avro Java SDK (1), Avro Rust SDK (3), Axis (7), Axis2 (6), Batik (9), Beam MongoDB Connector (1), BookKeeper (1), Brooklyn (3), C (1), CXF (33), CXF Fediz (6), Calcite (2), Calcite Avatica (1), Camel (23), Camel JIRA (1), Camel Mail (1), Cassandra (6), Cayenne (2), Chainsaw (2), CloudStack (18), Cocoon (4), Commons (1), Commons-compress (1), Commons-httpclient (2), Commons BCEL (1), Commons Beanutils (1), Commons Collections Library (1), Commons Components HttpClient (1), Commons Compress (9), Commons Configuration (4), Commons Email (1), Commons FileUpload (6), Commons IO (1), Commons Net (1), Commons Text (1), Continuum (1), Cordova (6), Cordova-Android (2), Cordova Android (1), Cordova File-Transfer Standalone Plugin (1), Cordova In-App-Browser Standalone Plugin (1), Cordova iOS (2), CouchDB (15), DB DdlUtils (1), DeltaSpike-JSF (1), Derby (8), Directory LDAP API (1), Directory Studio (2), DolphinScheduler (18), Doris (5), Drill (1), DriverHive JDBC Driver (1), Druid (7), Dubbo (18), Engine (1), EventMesh (1), FOP (1), Felix Healthcheck Webconsole Plugin (1), FileZilla (1), Fineract (16), Flex (1), Flex BlazeDS (1), Flink (4), Flume (3), Geode (16), Geode Cluster (1), Geronimo (10), Gobblin (2), Groovy (2), Guacamole (9), HBase (3), HTTP Server (276), Hadoop (33), Hama (1), Helix (2), Heron (2), Hive (11), Hop Engine (1), HttpClient (3), HugeGraph-Hubble (1), HugeGraph-Server (2), Ignite (5), Impala (7), InLong (27), Incubator Superset (2), IoTDB (10), Isis (2), Ivy (3), JMeter (2), JSPWiki (21), Jackrabbit (4), Jackrabbit Oak (1), Jakarta Slide (1), Jakarta Tomcat (5), James (10), James MIME4J (1), James Mime4J (1), James Server (4), Jena (4), Jena Fuseki (1), Jena SDB (1), JetSpeed (6), Johnzon (1), KNOX (1), Kafka (8), Karaf (10), Karaf Cave (1), Kerby (1), Knox SSO (1), Kylin (11), LDAP API (1), LDAP Studio (1), Libcloud (2), Linkis (8), Linkis DataSource (1), Log4cxx (1), Log4j (7), Log4j SMTP Appender (1), MINA (2), MINA SSHD (1), MXNet (2), ManifoldCF (1), Maven (2), Mesos (6), Mina SSHD (2), Mod-gnutls (1), Mod Fcgid (2), Mod Jk (1), Mod Perl (1), Mod Python (1), MyFaces (3), MyFaces Core (2), MyFaces Tomahawk (1), MyFaces Trinidad (1), NetBeans (5), NiFi (35), NiFi MiNiFi C++ (2), NiFi Registry (1), NimBLE (1), Nutch (1), NuttX (4), ODE (1), OFBiz (34), ORC (1), Olingo (4), Oozie (3), Open For Business Project (8), OpenJPA (1), OpenMeetings (24), OpenNLP (1), OpenOffice (33), Open Office (1), Opentaps (1), Operating System (5), Ozone (9), PDFbox (8), PLC4X - PLC4C (1), POI (9), Parquet (1), Pinot (2), Pluto (4), Pony Mail (2), Portable Runtime (5), Portable Runtime APR (1), Portable Runtime Utility (2), Pulsar (17), Pulsar C++ Client (1), Pulsar Manager (1), Pulsar WebSocket Proxy (1), PyArrow (1), QPID (1), Qbid Java (1), Qpid (10), Qpid AMQP JMS Client (1), Qpid Broker-J (5), Qpid Broker for Java (1), Qpid Dispatch Router (1), Qpid Java (1), Qpid Proton (2), Qpid Proton-J Transport (1), RabbitMQ (2), Rampart-C (1), Ranger (15), Ranger Hive Plugin (1), Rave (1), RocketMQ (3), Roller (9), SOAP (2), Sanselan (2), Santuario XML Security for Java (3), Sentry (2), ServiceComb-Java-Chassis (1), ServiceComb Service-Center (2), ServiceComb ServiceCenter (1), ShardingSphere (2), ShardingSphere-Proxy (1), ShardingSphere-UI (1), ShardingSphere ElasticJob-UI (2), ShenYu (8), ShenYu Admin (1), Shindig (1), Shiro (16), SkyWalking (2), SkyWalking NodeJS (1), Sling (10), Sling API (2), Sling App CMS (2), Sling Commons JSON Bundle (1), Sling Commons Log (1), Sling Commons Messaging Mail (1), Sling JCR Base (1), Sling JCR ContentLoader (1), Sling Resource Merger (1), Sling Servlets Post (1), Sling Servlets Resolver (1), Sling XSS Protection API (1), Solr (35), Solr Operator (1), SpamAssassin (8), Spark (11), Spark UI (1), Standard Taglibs (1), Storm (11), StreamPark (5), StreamPipes (1), Struts (92), Struts2 (1), Struts REST Plugin (1), Submarine (2), Subversion (44), Superset (48), Synapse (1), Syncope (9), Syncope EndUser (1), SystemDS (1), Tapestry (10), Thrift (5), Thrift Java Client Library (1), Thrift Node.js Static Web Server (1), Tika (20), Tike (1), Tiles (2), TomEE (4), Tomcat (213), Tomcat Connectors (1), Tomcat JK ISAPI Connector (2), Tomcat JK Web Server Connector (2), Tomcat Native (2), Tomcat Native Connector (1), Tomcat Security Manager (1), Tomcat Servlet Engine (1), Traffic Control (5), Traffic Control Traffic Ops (1), Traffic Server (55), UIMA (1), UIMA DUCC (2), UIMA Java SDK CPE (1), UIMA Java SDK Core (1), UIMA Java SDK Tools (1), UIMA Java SDK Vinci Adapter (1), Unomi (3), VCL (1), Velocity Engine (1), Velocity Tools (1), WSS4J (2), Wicket (16), Wink (1), XAMPP (2), XML-RPC (1), XML Graphics Batik (3), XML Security (1), XML Security for C++ (5), XML Security for Java (1), Xalan-Java (1), Xerces (1), Xerces-C (4), Xerces-C++ (5), Xerces2 (1), Xerces C++ (2), Xerces Java (1), XmlGraphics Commons (1), Zeppelin (18), Zeppelin SAP (1), ZooKeeper (2), ZooKeper (1), Zookeeper (4), ant (2), axis2 (1), bRPC (3), couchdb (1), expressions (1), httpd (1), jUDDI (5), jUDDI Console (1), jserv (1), libapreq2 (1), libcloud (1), log4j (1), log4net (2), macOS (1), maven-shared-utils (1), mod_auth_radius (1), mod_python (1), qpid (2), roller (1), uima-as (1), uimaDUCC (1), uimaFIT (1), uimaj (1), wicket-jquery-ui (1)

Link to Vendor Website: https://www.apache.org/

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
05/09/20245.55.4Apache Karaf Cave server-side request forgeryUnknownNot DefinedWorkaround0.000430.18CVE-2024-34365
05/08/20245.55.3Apache InLong deserializationUnknownNot DefinedOfficial Fix0.000430.20CVE-2024-26579
05/08/20246.36.0Apache OFBiz path traversalUnknownNot DefinedOfficial Fix0.000450.41CVE-2024-32113
05/07/20244.34.1Apache Superset REST API improper authorizationUnknownNot DefinedOfficial Fix0.000430.04CVE-2024-28148
05/03/20244.74.5Apache Hive JDBC Driver code injectionUnknownNot DefinedOfficial Fix0.000430.17CVE-2023-35701
05/02/20246.36.0Apache APISIX forward-auth Plugin request smugglingUnknownNot DefinedOfficial Fix0.000430.09CVE-2024-32638
05/01/20247.37.0Apache ActiveMQ Jolokia/REST API missing authenticationApplication Server SoftwareNot DefinedOfficial Fix0.000430.04CVE-2024-32114
04/22/20246.36.0Apache HugeGraph-Server RESTful-API Privilege EscalationUnknownNot DefinedOfficial Fix0.000450.00CVE-2024-27348
04/22/20247.37.0Apache HugeGraph-Server RESTful-API authentication spoofingUnknownNot DefinedOfficial Fix0.000430.04CVE-2024-27349
04/22/20245.55.3Apache HugeGraph-Hubble Hubble Connection Page server-side request forgeryUnknownNot DefinedOfficial Fix0.000430.00CVE-2024-27347
04/19/20245.65.4Apache Airflow FTP Provider certificate validationUnknownNot DefinedOfficial Fix0.000450.04CVE-2024-29733
04/19/20243.53.4Apache Answer Personal Website cross site scriptingUnknownNot DefinedOfficial Fix0.000430.04CVE-2024-29217
04/18/20243.13.0Apache Airflow Configuration UI Page information disclosureUnknownNot DefinedOfficial Fix0.000450.00CVE-2024-31869
04/12/20244.34.1Apache Solr Operator log fileUnknownNot DefinedOfficial Fix0.000430.00CVE-2024-31391
04/12/20244.64.6Apache Kafka KRaft Mode Migration access controlUnknownNot DefinedNot Defined0.000430.04CVE-2024-27309
04/10/20245.55.3Apache Zeppelin Shell Interpreter code injectionUnknownNot DefinedOfficial Fix0.000450.10CVE-2024-31861
04/09/20243.53.4Apache Zeppelin helium.json cross site scriptingUnknownNot DefinedOfficial Fix0.000450.04CVE-2024-31868
04/09/20245.55.3Apache Zeppelin LDAP Search Filter Parser input validationUnknownNot DefinedOfficial Fix0.000450.04CVE-2024-31867
04/09/20245.55.3Apache Zeppelin Cron API input validationUnknownNot DefinedOfficial Fix0.000450.04CVE-2024-31865
04/09/20245.55.3Apache Zeppelin escape outputUnknownNot DefinedOfficial Fix0.000450.19CVE-2024-31866
04/09/20246.36.0Apache Zeppelin JDBC Connection code injectionUnknownNot DefinedOfficial Fix0.000450.20CVE-2024-31864
04/09/20244.34.3Apache Zeppelin Credential Page cross-site request forgeryUnknownNot DefinedNot Defined0.000430.00CVE-2021-28656
04/09/20245.55.3Apache Zeppelin SAP xml external entity referenceUnknownNot DefinedOfficial Fix0.000450.03CVE-2022-47894
04/09/20245.45.2Apache Zeppelin Note authentication spoofingUnknownNot DefinedOfficial Fix0.000430.04CVE-2024-31863
04/09/20243.53.4Apache Zeppelin Notebook Name denial of serviceUnknownNot DefinedOfficial Fix0.000450.00CVE-2024-31862
04/09/20243.53.4Apache Zeppelin path traversalUnknownNot DefinedOfficial Fix0.000450.04CVE-2024-31860
04/05/20243.53.4Apache NimBLE Bluetooth Stack denial of serviceUnknownNot DefinedOfficial Fix0.000450.23CVE-2024-24746
04/04/20245.35.1Apache HTTP Server Module response splittingWeb ServerNot DefinedOfficial Fix0.000440.27CVE-2024-24795
04/04/20245.35.1Apache HTTP Server response splittingWeb ServerNot DefinedNot Defined0.000440.34CVE-2023-38709
04/04/20246.36.0Apache CloudStack extraconfig access controlCloud SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-29008
04/04/20244.34.1Apache CloudStack HTTP Redirect server-side request forgeryCloud SoftwareNot DefinedOfficial Fix0.000430.00CVE-2024-29007
04/04/20245.35.1Apache CloudStack HTTP Header authentication spoofingCloud SoftwareNot DefinedOfficial Fix0.000430.03CVE-2024-29006
04/04/20245.35.3Apache HTTP Server nghttp2 resource consumptionWeb ServerNot DefinedNot Defined0.000440.04CVE-2024-27316
04/03/20245.35.3Apache Traffic Server HTTP/2 resource consumptionUnknownNot DefinedNot Defined0.000450.04CVE-2024-31309
04/02/20246.36.2Apache Pulsar Topic improper authorizationUnknownNot DefinedOfficial Fix0.000450.28CVE-2024-29834
03/29/20246.76.6Apache Fineract privileges managementUnknownNot DefinedOfficial Fix0.000450.04CVE-2024-23537
03/29/20248.17.9Apache Fineract sql injectionUnknownNot DefinedOfficial Fix0.000450.04CVE-2024-23538
03/29/20247.37.1Apache Fineract sql injectionUnknownNot DefinedOfficial Fix0.000450.05CVE-2024-23539
03/26/20245.35.1Apache Airflow permissionsUnknownNot DefinedOfficial Fix0.000450.00CVE-2024-29735
03/22/20247.87.5Apache Tomcat Local Privilege EscalationApplication Server SoftwareNot DefinedOfficial Fix0.000000.00CVE-2024-22029
03/21/20242.62.5Apache Doris chmod race conditionUnknownNot DefinedOfficial Fix0.000430.16CVE-2024-26307
03/21/20245.55.3Apache Commons Configuration out-of-bounds writeUnknownNot DefinedOfficial Fix0.000450.04CVE-2024-29131
03/21/20245.55.3Apache Commons Configuration out-of-bounds writeUnknownNot DefinedOfficial Fix0.000450.00CVE-2024-29133
03/21/20246.36.0Apache Doris JDBC code downloadUnknownNot DefinedOfficial Fix0.000430.04CVE-2024-27438
03/19/20244.34.1Apache Wicket Fetch Metadata Header cross-site request forgeryUnknownNot DefinedOfficial Fix0.000430.04CVE-2024-27439
03/18/20243.53.4Apache Hop Engine PrepareExecutionPipelineServlet Page cross site scriptingUnknownNot DefinedOfficial Fix0.000430.05CVE-2024-24683
03/15/20245.55.3Apache CXF Aegis Databinding server-side request forgeryApplication Server SoftwareNot DefinedOfficial Fix0.000430.04CVE-2024-28752
03/15/20243.53.4Apache ZooKeeper Persistent Watcher information disclosureUnknownNot DefinedOfficial Fix0.000430.00CVE-2024-23944
03/14/20245.55.3Apache Airflow UI improper authenticationUnknownNot DefinedOfficial Fix0.000450.00CVE-2024-28746
03/13/20245.35.1Apache Tomcat Websocket cleanupApplication Server SoftwareNot DefinedOfficial Fix0.000450.03CVE-2024-23672

2104 more entries are not shown

Interested in the pricing of exploits?

See the underground prices here!