Vulnerability Details : CVE-2018-1335
Public exploit exists!
From Apache Tika versions 1.7 to 1.17, clients could send carefully crafted headers to tika-server that could be used to inject commands into the command line of the server running tika-server. This vulnerability only affects those running tika-server on a server that is open to untrusted clients. The mitigation is to upgrade to Tika 1.18.
Products affected by CVE-2018-1335
- cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-1335
93.64%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2018-1335
-
Apache Tika Header Command Injection
Disclosure Date: 2018-04-25First seen: 2020-04-26exploit/windows/http/apache_tika_jp2_jscriptThis module exploits a command injection vulnerability in Apache Tika 1.15 - 1.17 on Windows. A file with the image/jp2 content-type is used to bypass magic bytes checking. When OCR is specified in the request, parameters can be passed to change the parameters pa
CVSS scores for CVE-2018-1335
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.1
|
HIGH | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.2
|
5.9
|
NIST |
References for CVE-2018-1335
-
https://access.redhat.com/errata/RHSA-2019:3140
RHSA-2019:3140 - Security Advisory - Red Hat Customer Portal
-
http://www.securityfocus.com/bid/104001
Apache Tika CVE-2018-1335 Remote Command Injection VulnerabilityThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/46540/
Apache Tika-server < 1.18 - Command InjectionExploit;Third Party Advisory;VDB Entry
-
https://lists.apache.org/thread.html/b3ed4432380af767effd4c6f27665cc7b2686acccbefeb9f55851dca@%3Cdev.tika.apache.org%3E
[CVE-2018-1335] Command Injection Vulnerability in Apache Tika’s tika-server module - Pony MailMailing List;Vendor Advisory
-
http://packetstormsecurity.com/files/153864/Apache-Tika-1.17-Header-Command-Injection.html
Apache Tika 1.17 Header Command Injection ≈ Packet Storm
Jump to