Lucene search

K

Oozie Security Vulnerabilities - February

cve
cve

CVE-2017-15712

Vulnerability allows a user of Apache Oozie 3.1.3-incubating to 4.3.0 and 5.0.0-beta1 to expose private files on the Oozie server process. The malicious user can construct a workflow XML file containing XML directives and configuration that reference sensitive files on the Oozie server host.

6.5CVSS

6.3AI Score

0.0005EPSS

2018-02-19 02:29 PM
51
cve
cve

CVE-2018-11799

Vulnerability allows a user of Apache Oozie 3.1.3-incubating to 5.0.0 to impersonate other users. The malicious user can construct an XML that results workflows running in other user's name.

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-19 08:29 PM
42
cve
cve

CVE-2020-35451

There is a race condition in OozieSharelibCLI in Apache Oozie before version 5.2.1 which allows a malicious attacker to replace the files in Oozie's sharelib during it's creation.

4.7CVSS

4.6AI Score

0.0004EPSS

2021-03-09 04:15 PM
20
2