Lucene search

K

Hue Security Vulnerabilities

cve
cve

CVE-2015-8094

Open redirect vulnerability in Cloudera HUE before 3.10.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the next parameter.

6.1CVSS

6.2AI Score

0.003EPSS

2018-05-22 06:29 PM
19
cve
cve

CVE-2016-4946

Multiple cross-site scripting (XSS) vulnerabilities in Cloudera HUE 3.9.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) First name or (2) Last name field in the HUE Users page.

6.1CVSS

6AI Score

0.001EPSS

2017-03-07 04:59 PM
16
cve
cve

CVE-2016-4947

Cloudera HUE 3.9.0 and earlier allows remote attackers to enumerate user accounts via a request to desktop/api/users/autocomplete.

5.3CVSS

5.2AI Score

0.002EPSS

2017-03-07 04:59 PM
22
cve
cve

CVE-2021-29994

Cloudera Hue 4.6.0 allows XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2021-11-08 01:15 PM
22
cve
cve

CVE-2021-32481

Cloudera Hue 4.6.0 allows XSS via the type parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-08 01:15 PM
23