Lucene search

K

Ambari Security Vulnerabilities

cve
cve

CVE-2023-50378

Lack of proper input validation and constraint enforcement in Apache Ambari prior to 2.7.8 Impact : As it will be stored XSS, Could be exploited to perform unauthorized actions, varying from data access to session hijacking and delivering malicious payloads. Users are recommended to upgrade to...

7.1AI Score

0.0004EPSS

2024-03-01 03:15 PM
45
cve
cve

CVE-2023-50380

XML External Entity injection in apache ambari versions <= 2.7.7, Users are recommended to upgrade to version 2.7.8, which fixes this issue. More Details: Oozie Workflow Scheduler had a vulnerability that allowed for root-level file reading and privilege escalation from low-privilege users. The....

8.1AI Score

0.0004EPSS

2024-02-27 05:15 PM
1423
cve
cve

CVE-2023-50379

Malicious code injection in Apache Ambari in prior to 2.7.8. Users are recommended to upgrade to version 2.7.8, which fixes this issue. Impact: A Cluster Operator can manipulate the request by adding a malicious code injection and gain a root over the cluster main...

8AI Score

0.0004EPSS

2024-02-27 09:15 AM
1755
cve
cve

CVE-2022-42009

SpringEL injection in the server agent in Apache Ambari version 2.7.0 to 2.7.6 allows a malicious authenticated user to execute arbitrary code remotely. Users are recommended to upgrade to...

8.8CVSS

8.9AI Score

0.0005EPSS

2023-07-12 10:15 AM
15
cve
cve

CVE-2022-45855

SpringEL injection in the metrics source in Apache Ambari version 2.7.0 to 2.7.6 allows a malicious authenticated user to execute arbitrary code remotely. Users are recommended to upgrade to...

8.8CVSS

8.9AI Score

0.001EPSS

2023-07-12 10:15 AM
15
cve
cve

CVE-2020-13924

In Apache Ambari versions 2.6.2.2 and earlier, malicious users can construct file names for directory traversal and traverse to other directories to download...

7.5CVSS

7.3AI Score

0.001EPSS

2021-03-17 09:15 AM
22
3
cve
cve

CVE-2020-1936

A cross-site scripting issue was found in Apache Ambari Views. This was addressed in Apache Ambari...

6.1CVSS

5.9AI Score

0.002EPSS

2021-03-02 09:15 AM
43
3
cve
cve

CVE-2018-8042

Apache Ambari, version 2.5.0 to 2.6.2, passwords for Hadoop credential stores are exposed in Ambari Agent informational log messages when the credential store feature is enabled for eligible services. For example, Hive and...

8.1CVSS

6.8AI Score

0.002EPSS

2018-07-18 03:29 PM
27
cve
cve

CVE-2018-8003

Apache Ambari, versions 1.4.0 to 2.6.1, is susceptible to a directory traversal attack allowing an unauthenticated user to craft an HTTP request which provides read-only access to any file on the filesystem of the host the Ambari Server runs on that is accessible by the user the Ambari Server is...

5.3CVSS

6.1AI Score

0.001EPSS

2018-05-03 11:29 PM
26
cve
cve

CVE-2017-5655

In Ambari 2.2.2 through 2.4.2 and Ambari 2.5.0, sensitive data may be stored on disk in temporary files on the Ambari Server host. The temporary files are readable by any user authenticated on the...

6.5CVSS

6.3AI Score

0.0005EPSS

2017-05-15 02:29 PM
25
cve
cve

CVE-2017-5654

In Ambari 2.4.x (before 2.4.3) and Ambari 2.5.0, an authorized user of the Ambari Hive View may be able to gain unauthorized read access to files on the host where the Ambari server...

7.5CVSS

6.7AI Score

0.001EPSS

2017-05-12 09:29 PM
20
cve
cve

CVE-2017-5642

During installation of Ambari 2.4.0 through 2.4.2, Ambari Server artifacts are not created with proper...

9.8CVSS

6.8AI Score

0.003EPSS

2017-04-03 04:59 PM
20
cve
cve

CVE-2016-4976

Apache Ambari 2.x before 2.4.0 includes KDC administrator passwords on the kadmin command line, which allows local users to obtain sensitive information via a process...

5.5CVSS

5.1AI Score

0.0004EPSS

2017-03-29 08:59 PM
20
cve
cve

CVE-2014-3582

In Ambari 1.2.0 through 2.2.2, it may be possible to execute arbitrary system commands on the Ambari Server host while generating SSL certificates for hosts in an Ambari...

9.8CVSS

7.6AI Score

0.001EPSS

2017-03-29 08:59 PM
26
cve
cve

CVE-2016-6807

Custom commands may be executed on Ambari Agent (2.4.x, before 2.4.2) hosts without authorization, leading to unauthorized access to operations that may affect the underlying system. Such operations are invoked by the Ambari Agent process on Ambari Agent hosts, as the user executing the Ambari...

9.8CVSS

9.4AI Score

0.001EPSS

2017-03-28 08:59 PM
20
cve
cve

CVE-2016-0731

The File Browser View in Apache Ambari before 2.2.1 allows remote authenticated administrators to read arbitrary files via a file: URL in the WebHDFS URL...

4.9CVSS

6.5AI Score

0.001EPSS

2016-05-18 02:59 PM
22
cve
cve

CVE-2016-0707

The agent in Apache Ambari before 2.1.2 uses weak permissions for the (1) /var/lib/ambari-agent/data and (2) /var/lib/ambari-agent/keys directories, which allows local users to obtain sensitive information by reading files in the...

3.3CVSS

6AI Score

0.0004EPSS

2016-05-18 02:59 PM
23
cve
cve

CVE-2015-4928

Apache Ambari before 2.1, as used in IBM Infosphere BigInsights 4.x before 4.1, includes cleartext passwords on a Configs screen, which allows physically proximate attackers to obtain sensitive information by reading password...

6.1AI Score

0.001EPSS

2015-11-08 10:59 PM
18
cve
cve

CVE-2015-4940

Apache Ambari before 2.1, as used in IBM Infosphere BigInsights 4.x before 4.1, stores a cleartext BigSheets password in a configuration file, which allows local users to obtain sensitive information by reading this...

5.8AI Score

0.0004EPSS

2015-11-08 10:59 PM
20
cve
cve

CVE-2015-3186

Cross-site scripting (XSS) vulnerability in Apache Ambari before 2.1.0 allows remote authenticated cluster operator users to inject arbitrary web script or HTML via the note field in a configuration...

5.4AI Score

0.005EPSS

2015-11-02 07:59 PM
17
cve
cve

CVE-2015-5210

Open redirect vulnerability in Apache Ambari before 2.1.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the targetURI...

6.8AI Score

0.007EPSS

2015-11-02 07:59 PM
22
cve
cve

CVE-2015-3270

Apache Ambari before 2.0.2 or 2.1.x before 2.1.1 allows remote authenticated users to gain administrative privileges via unspecified vectors, possibly related to changing...

6.9AI Score

0.003EPSS

2015-11-02 07:59 PM
20
cve
cve

CVE-2015-1775

Server-side request forgery (SSRF) vulnerability in the proxy endpoint (api/v1/proxy) in Apache Ambari before 2.1.0 allows remote authenticated users to conduct port scans and access unsecured services via a crafted REST...

6.4AI Score

0.003EPSS

2015-11-02 07:59 PM
20