Lucene search

K

Apache Zeppelin Security Vulnerabilities

cve
cve

CVE-2024-31861

Improper Control of Generation of Code ('Code Injection') vulnerability in Apache Zeppelin. The attackers can use Shell interpreter as a code generation gateway, and execute the generated code as a normal way. This issue affects Apache Zeppelin: from 0.10.1 before 0.11.1. Users are recommended to.....

7.1AI Score

0.0004EPSS

2024-04-11 09:15 AM
26
cve
cve

CVE-2024-31867

Improper Input Validation vulnerability in Apache Zeppelin. The attackers can execute malicious queries by setting improper configuration properties to LDAP search filter. This issue affects Apache Zeppelin: from 0.8.2 before 0.11.1. Users are recommended to upgrade to version 0.11.1, which fixes.....

6.8AI Score

0.0004EPSS

2024-04-09 05:16 PM
21
cve
cve

CVE-2024-31865

Improper Input Validation vulnerability in Apache Zeppelin. The attackers can call updating cron API with invalid or improper privileges so that the notebook can run with the privileges. This issue affects Apache Zeppelin: from 0.8.2 before 0.11.1. Users are recommended to upgrade to version...

6.7AI Score

0.0004EPSS

2024-04-09 04:15 PM
21
cve
cve

CVE-2024-31866

Improper Encoding or Escaping of Output vulnerability in Apache Zeppelin. The attackers can execute shell scripts or malicious code by overriding configuration like ZEPPELIN_INTP_CLASSPATH_OVERRIDES. This issue affects Apache Zeppelin: from 0.8.2 before 0.11.1. Users are recommended to upgrade to.....

7.1AI Score

0.0004EPSS

2024-04-09 04:15 PM
22
cve
cve

CVE-2024-31864

Improper Control of Generation of Code ('Code Injection') vulnerability in Apache Zeppelin. The attacker can inject sensitive configuration or malicious code when connecting MySQL database via JDBC driver. This issue affects Apache Zeppelin: before 0.11.1. Users are recommended to upgrade to...

9.4AI Score

0.0004EPSS

2024-04-09 04:15 PM
28
cve
cve

CVE-2024-31868

Improper Encoding or Escaping of Output vulnerability in Apache Zeppelin. The attackers can modify helium.json and exposure XSS attacks to normal users. This issue affects Apache Zeppelin: from 0.8.2 before 0.11.1. Users are recommended to upgrade to version 0.11.1, which fixes the...

5.9AI Score

0.0004EPSS

2024-04-09 04:15 PM
24
cve
cve

CVE-2024-31863

Authentication Bypass by Spoofing vulnerability by replacing to exsiting notes in Apache Zeppelin.This issue affects Apache Zeppelin: from 0.10.1 before 0.11.0. Users are recommended to upgrade to version 0.11.0, which fixes the...

6.7AI Score

0.0004EPSS

2024-04-09 11:15 AM
33
cve
cve

CVE-2022-47894

Improper Input Validation vulnerability in Apache Zeppelin SAP.This issue affects Apache Zeppelin SAP: from 0.8.0 before 0.11.0. As this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an alternative or restrict access to the instance to....

6.9AI Score

0.0004EPSS

2024-04-09 10:15 AM
31
cve
cve

CVE-2024-31862

Improper Input Validation vulnerability in Apache Zeppelin when creating a new note from Zeppelin's UI.This issue affects Apache Zeppelin: from 0.10.1 before 0.11.0. Users are recommended to upgrade to version 0.11.0, which fixes the...

6.6AI Score

0.0004EPSS

2024-04-09 10:15 AM
25
cve
cve

CVE-2021-28656

Cross-Site Request Forgery (CSRF) vulnerability in Credential page of Apache Zeppelin allows an attacker to submit malicious request. This issue affects Apache Zeppelin Apache Zeppelin version 0.9.0 and prior...

6.8AI Score

0.0004EPSS

2024-04-09 10:15 AM
25
cve
cve

CVE-2024-31860

Improper Input Validation vulnerability in Apache Zeppelin. By adding relative path indicators(E.g ..), attackers can see the contents for any files in the filesystem that the server account can access. This issue affects Apache Zeppelin: from 0.9.0 before 0.11.0. Users are recommended to upgrade.....

6.7AI Score

0.0004EPSS

2024-04-09 09:15 AM
27
cve
cve

CVE-2022-46870

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Apache Zeppelin allows logged-in users to execute arbitrary javascript in other users' browsers. This issue affects Apache Zeppelin before 0.8.2. Users are recommended to upgrade to a supported....

5.4CVSS

5.8AI Score

0.002EPSS

2022-12-16 01:15 PM
32
cve
cve

CVE-2021-28655

The improper Input Validation vulnerability in "”Move folder to Trash” feature of Apache Zeppelin allows an attacker to delete the arbitrary files. This issue affects Apache Zeppelin Apache Zeppelin version 0.9.0 and prior...

6.5CVSS

6.3AI Score

0.002EPSS

2022-12-16 01:15 PM
21
cve
cve

CVE-2021-27578

Cross Site Scripting vulnerability in markdown interpreter of Apache Zeppelin allows an attacker to inject malicious scripts. This issue affects Apache Zeppelin Apache Zeppelin versions prior to...

6.1CVSS

6.1AI Score

0.006EPSS

2021-09-02 05:15 PM
51
cve
cve

CVE-2020-13929

Authentication bypass vulnerability in Apache Zeppelin allows an attacker to bypass Zeppelin authentication mechanism to act as another user. This issue affects Apache Zeppelin Apache Zeppelin version 0.9.0 and prior...

7.5CVSS

7.6AI Score

0.002EPSS

2021-09-02 05:15 PM
59
cve
cve

CVE-2019-10095

bash command injection vulnerability in Apache Zeppelin allows an attacker to inject system commands into Spark interpreter settings. This issue affects Apache Zeppelin Apache Zeppelin version 0.9.0 and prior...

9.8CVSS

9.6AI Score

0.02EPSS

2021-09-02 05:15 PM
57
cve
cve

CVE-2017-12619

Apache Zeppelin prior to 0.7.3 was vulnerable to session fixation which allowed an attacker to hijack a valid user session. Issue was reported by "stone...

8.1CVSS

7.9AI Score

0.003EPSS

2019-04-23 03:29 PM
52
cve
cve

CVE-2018-1317

In Apache Zeppelin prior to 0.8.0 the cron scheduler was enabled by default and could allow users to run paragraphs as other users without...

8.8CVSS

8.6AI Score

0.003EPSS

2019-04-23 03:29 PM
48
cve
cve

CVE-2018-1328

Apache Zeppelin prior to 0.8.0 had a stored XSS issue via Note permissions. Issue reported by "Josna...

6.1CVSS

5.8AI Score

0.003EPSS

2019-04-23 03:29 PM
53