Lucene search

K

Superset Security Vulnerabilities

cve
cve

CVE-2024-28148

An authenticated user could potentially access metadata for a datasource they are not authorized to view by submitting a targeted REST API request.This issue affects Apache Superset: before 3.1.2. Users are recommended to upgrade to version 3.1.2 or above, which fixes the...

4.3CVSS

4.5AI Score

0.0004EPSS

2024-05-07 02:15 PM
40
cve
cve

CVE-2024-24772

A guest user could exploit a chart data REST API and send arbitrary SQL statements that on error could leak information from the underlying analytics database.This issue affects Apache Superset: before 3.0.4, from 3.1.0 before 3.1.1. Users are recommended to upgrade to version 3.1.1 or 3.0.4,...

4.3CVSS

7.8AI Score

0.0004EPSS

2024-02-28 12:15 PM
79
cve
cve

CVE-2024-24779

Apache Superset with custom roles that include can write on dataset and without all data access permissions, allows for users to create virtual datasets to data they don't have access to. These users could then use those virtual datasets to get access to unauthorized data. This issue affects...

5CVSS

7.4AI Score

0.0004EPSS

2024-02-28 12:15 PM
75
cve
cve

CVE-2024-24773

Improper parsing of nested SQL statements on SQLLab would allow authenticated users to surpass their data authorization scope. This issue affects Apache Superset: before 3.0.4, from 3.1.0 before 3.1.1. Users are recommended to upgrade to version 3.1.1, which fixes the...

4.9CVSS

7.9AI Score

0.0004EPSS

2024-02-28 12:15 PM
68
cve
cve

CVE-2024-26016

A low privilege authenticated user could import an existing dashboard or chart that they do not have access to and then modify its metadata, thereby gaining ownership of the object. However, it's important to note that access to the analytical data of these charts and dashboards would still be...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-02-28 12:15 PM
72
cve
cve

CVE-2024-27315

An authenticated user with privileges to create Alerts on Alerts & Reports has the capability to generate a specially crafted SQL statement that triggers an error on the database. This error is not properly handled by Apache Superset and may inadvertently surface in the error log of the Alert...

4.3CVSS

7.8AI Score

0.0004EPSS

2024-02-28 10:15 AM
65
cve
cve

CVE-2024-23952

This is a duplicate for CVE-2023-46104. With correct CVE version ranges for affected Apache Superset. Uncontrolled resource consumption can be triggered by authenticated attacker that uploads a malicious ZIP to import database, dashboards or datasets. This vulnerability exists in Apache Superset...

6.5CVSS

7.1AI Score

0.0004EPSS

2024-02-14 12:15 PM
9
cve
cve

CVE-2023-49657

A stored cross-site scripting (XSS) vulnerability exists in Apache Superset before 3.0.3. An authenticated attacker with create/update permissions on charts or dashboards could store a script or add a specific HTML snippet that would act as a stored XSS. For 2.X versions, users should change their....

5.4CVSS

5.5AI Score

0.0005EPSS

2024-01-23 03:15 PM
9
cve
cve

CVE-2023-49734

An authenticated Gamma user has the ability to create a dashboard and add charts to it, this user would automatically become one of the owners of the charts allowing him to incorrectly have write permissions to these charts.This issue affects Apache Superset: before 2.1.2, from 3.0.0 before 3.0.2.....

6.5CVSS

7.2AI Score

0.0004EPSS

2023-12-19 10:15 AM
11
cve
cve

CVE-2023-49736

A where_in JINJA macro allows users to specify a quote, which combined with a carefully crafted statement would allow for SQL injection in Apache Superset.This issue affects Apache Superset: before 2.1.2, from 3.0.0 before 3.0.2. Users are recommended to upgrade to version 3.0.2, which fixes the...

8.8CVSS

8AI Score

0.001EPSS

2023-12-19 10:15 AM
14
cve
cve

CVE-2023-46104

Uncontrolled resource consumption can be triggered by authenticated attacker that uploads a malicious ZIP to import database, dashboards or datasets. This vulnerability exists in Apache Superset versions up to and including 2.1.2 and versions 3.0.0,...

6.5CVSS

7.1AI Score

0.001EPSS

2023-12-19 10:15 AM
12
cve
cve

CVE-2023-42504

An authenticated malicious user could initiate multiple concurrent requests, each requesting multiple dashboard exports, leading to a possible denial of service. This issue affects Apache Superset: before...

6.5CVSS

7.2AI Score

0.001EPSS

2023-11-28 06:15 PM
13
cve
cve

CVE-2023-42505

An authenticated user with read permissions on database connections metadata could potentially access sensitive information such as the connection's username. This issue affects Apache Superset before...

4.3CVSS

6.7AI Score

0.0004EPSS

2023-11-28 05:15 PM
22
cve
cve

CVE-2023-42502

An authenticated attacker with update datasets permission could change a dataset link to an untrusted site by spoofing the HTTP Host header, users could be redirected to this site when clicking on that specific dataset. This issue affects Apache Superset versions before...

5.4CVSS

6.9AI Score

0.001EPSS

2023-11-28 05:15 PM
15
cve
cve

CVE-2023-43701

Improper payload validation and an improper REST API response type, made it possible for an authenticated malicious actor to store malicious code into Chart's metadata, this code could get executed if a user specifically accesses a specific deprecated API endpoint. This issue affects Apache...

5.4CVSS

7.4AI Score

0.003EPSS

2023-11-27 11:15 AM
13
cve
cve

CVE-2023-42501

Unnecessary read permissions within the Gamma role would allow authenticated users to read configured CSS templates and annotations. This issue affects Apache Superset: before 2.1.2. Users should upgrade to version or above 2.1.2 and run superset init to reconstruct the Gamma role or remove...

4.3CVSS

7.1AI Score

0.001EPSS

2023-11-27 11:15 AM
9
cve
cve

CVE-2023-40610

Improper authorization check and possible privilege escalation on Apache Superset up to but excluding 2.1.2. Using the default examples database connection that allows access to both the examples schema and Apache Superset's metadata database, an attacker using a specially crafted CTE SQL...

8.8CVSS

8.2AI Score

0.005EPSS

2023-11-27 11:15 AM
20
cve
cve

CVE-2023-37941

If an attacker gains write access to the Apache Superset metadata database, they could persist a specifically crafted Python object that may lead to remote code execution on Superset's web backend. The Superset metadata db is an 'internal' component that is typically only accessible directly by...

6.6CVSS

8.3AI Score

0.002EPSS

2023-09-06 02:15 PM
30
cve
cve

CVE-2023-32672

An Incorrect authorisation check in SQLLab in Apache Superset versions up to and including 2.1.0. This vulnerability allows an authenticated user to query tables that they do not have proper access to within Superset. The vulnerability can be exploited by leveraging a SQL parsing...

4.3CVSS

4.6AI Score

0.001EPSS

2023-09-06 02:15 PM
12
cve
cve

CVE-2023-39265

Apache Superset would allow for SQLite database connections to be incorrectly registered when an attacker uses alternative driver names like sqlite+pysqlite or by using database imports. This could allow for unexpected file creation on Superset webservers. Additionally, if Apache Superset is using....

6.5CVSS

7.9AI Score

0.001EPSS

2023-09-06 02:15 PM
24
cve
cve

CVE-2023-27526

A non Admin authenticated user could incorrectly create resources using the import charts feature, on Apache Superset up to and including...

4.3CVSS

4.5AI Score

0.001EPSS

2023-09-06 01:15 PM
20
cve
cve

CVE-2023-27523

Improper data authorization check on Jinja templated queries in Apache Superset up to and including 2.1.0 allows for an authenticated user to issue queries on database tables they may not have access...

4.3CVSS

4.5AI Score

0.001EPSS

2023-09-06 01:15 PM
15
cve
cve

CVE-2023-36387

An improper default REST API permission for Gamma users in Apache Superset up to and including 2.1.0 allows for an authenticated Gamma user to test database...

5.4CVSS

5.3AI Score

0.001EPSS

2023-09-06 01:15 PM
2195
cve
cve

CVE-2023-39264

By default, stack traces for errors were enabled, which resulted in the exposure of internal traces on REST API endpoints to users. This vulnerability exists in Apache Superset versions up to and including...

4.3CVSS

4.6AI Score

0.001EPSS

2023-09-06 01:15 PM
2186
cve
cve

CVE-2023-36388

Improper REST API permission in Apache Superset up to and including 2.1.0 allows for an authenticated Gamma users to test network connections, possible...

5.4CVSS

5.7AI Score

0.001EPSS

2023-09-06 01:15 PM
2192
cve
cve

CVE-2023-30776

An authenticated user with specific data permissions could access database connections stored passwords by requesting a specific REST API. This issue affects Apache Superset version 1.3.0 up to...

6.5CVSS

6.6AI Score

0.001EPSS

2023-04-24 04:15 PM
28
cve
cve

CVE-2023-27524

Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset...

9.8CVSS

9.2AI Score

0.97EPSS

2023-04-24 04:15 PM
199
In Wild
cve
cve

CVE-2023-25504

A malicious actor who has been authenticated and granted specific permissions in Apache Superset may use the import dataset feature in order to conduct Server-Side Request Forgery attacks and query internal resources on behalf of the server where Superset is deployed. This vulnerability exists in.....

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-17 05:15 PM
202
2
cve
cve

CVE-2023-27525

An authenticated user with Gamma role authorization could have access to metadata information using non trivial methods in Apache Superset up to and including...

4.3CVSS

4.4AI Score

0.001EPSS

2023-04-17 05:15 PM
17
cve
cve

CVE-2022-43717

Dashboard rendering does not sufficiently sanitize the content of markdown components leading to possible XSS attack vectors that can be performed by authenticated users with create dashboard permissions. This issue affects Apache Superset version 1.5.2 and prior versions and version...

5.4CVSS

5AI Score

0.001EPSS

2023-01-16 11:15 AM
30
cve
cve

CVE-2022-43721

An authenticated attacker with update datasets permission could change a dataset link to an untrusted site, users could be redirected to this site when clicking on that specific dataset. This issue affects Apache Superset version 1.5.2 and prior versions and version...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-16 11:15 AM
28
cve
cve

CVE-2022-43719

Two legacy REST API endpoints for approval and request access are vulnerable to cross site request forgery. This issue affects Apache Superset version 1.5.2 and prior versions and version...

8.8CVSS

8.6AI Score

0.005EPSS

2023-01-16 11:15 AM
31
cve
cve

CVE-2022-43718

Upload data forms do not correctly render user input leading to possible XSS attack vectors that can be performed by authenticated users with database connection update permissions. This issue affects Apache Superset version 1.5.2 and prior versions and version...

5.4CVSS

5AI Score

0.001EPSS

2023-01-16 11:15 AM
31
cve
cve

CVE-2022-41703

A vulnerability in the SQL Alchemy connector of Apache Superset allows an authenticated user with read access to a specific database to add subqueries to the WHERE and HAVING fields referencing tables on the same database that the user should not have access to, despite the user having the feature....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 11:15 AM
30
cve
cve

CVE-2022-43720

An authenticated attacker with write CSS template permissions can create a record with specific HTML tags that will not get properly escaped by the toast message displayed when a user deletes that specific CSS template record. This issue affects Apache Superset version 1.5.2 and prior versions and....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 11:15 AM
29
cve
cve

CVE-2022-45438

When explicitly enabling the feature flag DASHBOARD_CACHE (disabled by default), the system allowed for an unauthenticated user to access dashboard configuration metadata using a REST API Get endpoint. This issue affects Apache Superset version 1.5.2 and prior versions and version...

5.3CVSS

5.3AI Score

0.003EPSS

2023-01-16 11:15 AM
32
cve
cve

CVE-2021-37839

Apache Superset up to 1.5.1 allowed for authenticated users to access metadata information related to datasets they have no permission on. This metadata included the dataset name, columns and...

4.3CVSS

4.3AI Score

0.001EPSS

2022-07-06 01:15 PM
46
6
cve
cve

CVE-2022-27479

Apache Superset before 1.4.2 is vulnerable to SQL injection in chart data requests. Users should update to 1.4.2 or higher which addresses this...

9.8CVSS

9.7AI Score

0.01EPSS

2022-04-13 07:15 PM
77
cve
cve

CVE-2021-44451

Apache Superset up to and including 1.3.2 allowed for registered database connections password leak for authenticated users. This information could be accessed in a non-trivial way. Users should upgrade to Apache Superset 1.4.0 or...

6.5CVSS

6.2AI Score

0.006EPSS

2022-02-01 02:15 PM
54
cve
cve

CVE-2021-42250

Improper output neutralization for Logs. A specific Apache Superset HTTP endpoint allowed for an authenticated user to forge log entries or inject malicious content into...

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-17 03:15 PM
49
cve
cve

CVE-2021-41972

Apache Superset up to and including 1.3.1 allowed for database connections password leak for authenticated users. This information could be accessed in a non-trivial...

6.5CVSS

6.2AI Score

0.001EPSS

2021-11-12 07:15 PM
43
3
cve
cve

CVE-2021-41971

Apache Superset up to and including 1.3.0 when configured with ENABLE_TEMPLATE_PROCESSING on (disabled by default) allowed SQL injection when a malicious authenticated user sends an http request with a custom...

8.8CVSS

8.9AI Score

0.001EPSS

2021-10-18 03:15 PM
47
cve
cve

CVE-2021-32609

Apache Superset up to and including 1.1 does not sanitize titles correctly on the Explore page. This allows an attacker with Explore access to save a chart with a malicious title, injecting html (including scripts) into the...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-18 03:15 PM
41
cve
cve

CVE-2021-28125

Apache Superset up to and including 1.0.1 allowed for the creation of an external URL that could be malicious. By not checking user input for open redirects the URL shortener functionality would allow for a malicious user to create a short URL for a dashboard that could convince the user to click.....

6.1CVSS

6.1AI Score

0.004EPSS

2021-04-27 10:15 AM
53
cve
cve

CVE-2021-27907

Apache Superset up to and including 0.38.0 allowed the creation of a Markdown component on a Dashboard page for describing chart's related information. Abusing this functionality, a malicious user could inject javascript code executing unwanted action in the context of the user's browser. The...

5.4CVSS

5.4AI Score

0.001EPSS

2021-03-05 12:15 PM
36
3
cve
cve

CVE-2020-13952

In the course of work on the open source project it was discovered that authenticated users running queries against Hive and Presto database engines could access information via a number of templated fields including the contents of query description metadata database, the hashed version of the...

8.1CVSS

7.8AI Score

0.001EPSS

2020-09-30 09:15 PM
49
cve
cve

CVE-2020-13948

While investigating a bug report on Apache Superset, it was determined that an authenticated user could craft requests via a number of templated text fields in the product that would allow arbitrary access to Python’s os package in the web application process in versions < 0.37.1. It was thus...

8.8CVSS

8.7AI Score

0.001EPSS

2020-09-17 01:15 PM
33
cve
cve

CVE-2020-1932

An information disclosure issue was found in Apache Superset 0.34.0, 0.34.1, 0.35.0, and 0.35.1. Authenticated Apache Superset users are able to retrieve other users' information, including hashed passwords, by accessing an unused and undocumented API endpoint on Apache...

6.5CVSS

6.2AI Score

0.0005EPSS

2020-01-28 01:15 AM
94
cve
cve

CVE-2019-12414

In Apache Incubator Superset before 0.32, a user can view database names that he has no access to on a dropdown list in...

5.3CVSS

5.1AI Score

0.001EPSS

2019-12-16 10:15 PM
46
cve
cve

CVE-2019-12413

In Apache Incubator Superset before 0.31 user could query database metadata information from a database he has no access to, by using a specially crafted complex...

5.3CVSS

5.1AI Score

0.001EPSS

2019-12-16 10:15 PM
51
Total number of security vulnerabilities51