Lucene search

K

Airflow Security Vulnerabilities - 2023

cve
cve

CVE-2022-46651

Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an unauthorized actor to gain access to sensitive information in Connection edit view. This vulnerability is considered low since it requires someone with access to Connection resources specifically updating the conne...

6.5CVSS

6.3AI Score

0.001EPSS

2023-07-12 10:15 AM
29
cve
cve

CVE-2023-22884

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Apache Software Foundation Apache Airflow, Apache Software Foundation Apache Airflow MySQL Provider.This issue affects Apache Airflow: before 2.5.1; Apache Airflow MySQL Provider: before 4.0.0.

9.8CVSS

9.4AI Score

0.012EPSS

2023-01-21 02:15 PM
62
cve
cve

CVE-2023-22887

Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an attacker to perform unauthorized file access outside the intended directory structure by manipulating the run_id parameter. This vulnerability is considered low since it requires an authenticated user to exploit it...

6.5CVSS

6.1AI Score

0.0005EPSS

2023-07-12 10:15 AM
40
cve
cve

CVE-2023-22888

Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows an attacker to cause a service disruption by manipulating the run_id parameter. This vulnerability is considered low since it requires an authenticated user to exploit it. It is recommended to upgrade to a version tha...

6.5CVSS

6.1AI Score

0.001EPSS

2023-07-12 10:15 AM
30
cve
cve

CVE-2023-25695

Generation of Error Message Containing Sensitive Information vulnerability in Apache Software Foundation Apache Airflow.This issue affects Apache Airflow: before 2.5.2.

5.3CVSS

5.1AI Score

0.001EPSS

2023-03-15 10:15 AM
42
cve
cve

CVE-2023-25754

Privilege Context Switching Error vulnerability in Apache Software Foundation Apache Airflow.This issue affects Apache Airflow: before 2.6.0.

9.8CVSS

9.4AI Score

0.006EPSS

2023-05-08 12:15 PM
51
cve
cve

CVE-2023-29247

Task instance details page in the UI is vulnerable to a stored XSS.This issue affects Apache Airflow: before 2.6.0.

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-08 10:15 AM
55
cve
cve

CVE-2023-35005

In Apache Airflow, some potentially sensitive values were being shown to the user in certain situations. This vulnerability is mitigated by the fact configuration is not shown in the UI by default (only if [webserver] expose_config is set to non-sensitive-only), and not all uncensored values are ac...

6.5CVSS

6.3AI Score

0.001EPSS

2023-06-19 09:15 AM
25
cve
cve

CVE-2023-35908

Apache Airflow, versions before 2.6.3, is affected by a vulnerability that allows unauthorized read access to a DAG through the URL. It is recommended to upgrade to a version that is not affected

6.5CVSS

6AI Score

0.001EPSS

2023-07-12 10:15 AM
39
cve
cve

CVE-2023-36543

Apache Airflow, versions before 2.6.3, has a vulnerability where an authenticated user can use crafted input to make the current request hang. It is recommended to upgrade to a version that is not affected

6.5CVSS

6.2AI Score

0.001EPSS

2023-07-12 10:15 AM
108
cve
cve

CVE-2023-37379

Apache Airflow, in versions prior to 2.7.0, contains a security vulnerability that can be exploited by an authenticated user possessing Connection edit privileges. This vulnerability allows the user to access connection information and exploit the test connection feature by sending many requests, l...

8.1CVSS

7.8AI Score

0.002EPSS

2023-08-23 04:15 PM
45
cve
cve

CVE-2023-39441

Apache Airflow SMTP Provider before 1.3.0, Apache Airflow IMAP Provider before 3.3.0, and Apache Airflow before 2.7.0 are affected by the Validation of OpenSSL Certificate vulnerability. The default SSL context with SSL library did not check a server's X.509 certificate. Instead, the code accepted ...

5.9CVSS

5.5AI Score

0.002EPSS

2023-08-23 04:15 PM
56
cve
cve

CVE-2023-39508

Execution with Unnecessary Privileges, : Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Airflow.The "Run Task" feature enables authenticated user to bypass some of the restrictions put in place. It allows to execute code in the webserve...

8.8CVSS

8.8AI Score

0.002EPSS

2023-08-05 07:15 AM
49
cve
cve

CVE-2023-40273

The session fixation vulnerability allowed the authenticated user to continue accessing Airflow webserver even after the password of the user has been reset by the admin - up until the expiry of the session of the user. Other than manually cleaning the session database (for database session backend...

8CVSS

7.7AI Score

0.002EPSS

2023-08-23 04:15 PM
43
cve
cve

CVE-2023-40611

Apache Airflow, versions before 2.7.1, is affected by a vulnerability that allows authenticated and DAG-view authorized Users to modify some DAG run detail values when submitting notes. This could have them alter details such as configuration parameters, start date, etc. Users should upgrade to ver...

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-12 12:15 PM
100
cve
cve

CVE-2023-40712

Apache Airflow, versions before 2.7.1, is affected by a vulnerability that allows authenticated users who have access to see the task/dag in the UI, to craft a URL, which could lead to unmasking the secret configuration of the task that otherwise would be masked in the UI. Users are strongly advise...

6.5CVSS

6.2AI Score

0.001EPSS

2023-09-12 12:15 PM
82
cve
cve

CVE-2023-42663

Apache Airflow, versions before 2.7.2, has a vulnerability that allows an authorized user who has access to read specific DAGs only, to read information about task instances in other DAGs.Users of Apache Airflow are advised to upgrade to version 2.7.2 or newer to mitigate the risk associated with t...

6.5CVSS

6AI Score

0.001EPSS

2023-10-14 10:15 AM
51
cve
cve

CVE-2023-42780

Apache Airflow, versions prior to 2.7.2, contains a security vulnerability that allows authenticated users of Airflow to list warnings for all DAGs, even if the user had no permission to see those DAGs. It would reveal the dag_ids and the stack-traces of import errors for those DAGs with import err...

6.5CVSS

6.2AI Score

0.0004EPSS

2023-10-14 10:15 AM
46
cve
cve

CVE-2023-42781

Apache Airflow, versions before 2.7.3, has a vulnerability that allows an authorized user who has access to read specific DAGs only, to read information about task instances in other DAGs. This is a different issue than CVE-2023-42663 but leading to similar outcome.Users of Apache Airflow are advis...

6.5CVSS

6.1AI Score

0.001EPSS

2023-11-12 02:15 PM
36
cve
cve

CVE-2023-42792

Apache Airflow, in versions prior to 2.7.2, contains a security vulnerability that allows an authenticated user with limited access to some DAGs, to craft a request that could give the user write access to various DAG resources for DAGs that the user had no access to, thus, enabling the user to cle...

6.5CVSS

5.1AI Score

0.001EPSS

2023-10-14 10:15 AM
85
cve
cve

CVE-2023-45348

Apache Airflow, versions 2.7.0 and 2.7.1, is affected by a vulnerability that allows an authenticated user to retrieve sensitive configuration information when the "expose_config" option is set to "non-sensitive-only". The expose_config option is False by default.It is recommended to upgrade to a v...

4.3CVSS

4.1AI Score

0.0005EPSS

2023-10-14 10:15 AM
90
cve
cve

CVE-2023-46215

Insertion of Sensitive Information into Log File vulnerability in Apache Airflow Celery provider, Apache Airflow. Sensitive information logged as clear text when rediss, amqp, rpc protocols are used as Celery result backendNote: the vulnerability is about the information exposed in the logs not abo...

7.5CVSS

7.2AI Score

0.005EPSS

2023-10-28 08:15 AM
70
cve
cve

CVE-2023-46288

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Airflow.This issue affects Apache Airflow from 2.4.0 to 2.7.0. Sensitive configuration information has been exposed to authenticated users with the ability to read configuration via Airflow REST API for configuration...

4.3CVSS

4.1AI Score

0.0005EPSS

2023-10-23 07:15 PM
55
cve
cve

CVE-2023-47037

We failed to apply CVE-2023-40611 in 2.7.1 and this vulnerability was marked as fixed then. Apache Airflow, versions before 2.7.3, is affected by a vulnerability that allows authenticated and DAG-view authorized Users to modify some DAG run detail values when submitting notes. This could have them ...

4.3CVSS

4.2AI Score

0.001EPSS

2023-11-12 02:15 PM
46
cve
cve

CVE-2023-47265

Apache Airflow, versions 2.6.0 through 2.7.3 has a stored XSS vulnerability that allows a DAG author to add an unbounded and not-sanitized javascript in the parameter description field of the DAG. This Javascript can be executed on the client side of any of the user who looks at the tasks in the br...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-21 10:15 AM
27
cve
cve

CVE-2023-48291

Apache Airflow, in versions prior to 2.8.0, contains a security vulnerability that allows an authenticated user with limited access to some DAGs, to craft a request that could give the user write access to various DAG resources for DAGs that the user had no access to, thus, enabling the user to cle...

4.3CVSS

5.1AI Score

0.001EPSS

2023-12-21 10:15 AM
28
cve
cve

CVE-2023-49920

Apache Airflow, version 2.7.0 through 2.7.3, has a vulnerability that allows an attacker to trigger a DAG in a GET request without CSRF validation. As a result, it was possible for a malicious website opened in the same browser - by the user who also had Airflow UI opened - to trigger the execution...

6.5CVSS

6.4AI Score

0.002EPSS

2023-12-21 10:15 AM
27
cve
cve

CVE-2023-50783

Apache Airflow, versions before 2.8.0, is affected by a vulnerability that allows an authenticated user without the variable edit permission, to update a variable.This flaw compromises the integrity of variable management, potentially leading to unauthorized data modification.Users are recommended ...

6.5CVSS

6.2AI Score

0.001EPSS

2023-12-21 10:15 AM
23