CVE-2018-1335

From Apache Tika versions 1.7 to 1.17, clients could send carefully crafted headers to tika-server that could be used to inject commands into the command line of the server running tika-server. This vulnerability only affects those running tika-server on a server that is open to untrusted clients. The mitigation is to upgrade to Tika 1.18.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-25 21:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-1335

Mitre link : CVE-2018-1335

CVE.ORG link : CVE-2018-1335


JSON object : View

Products Affected

apache

  • tika