Page 10 of 51 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Cloudera Manager 5.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) Template Name field when renaming a template; (2) KDC Server host, (3) Kerberos Security Realm, (4) Kerberos Encryption Types, (5) Advanced Configuration Snippet (Safety Valve) for [libdefaults] section of krb5.conf, (6) Advanced Configuration Snippet (Safety Valve) for the Default Realm in krb5.conf, (7) Advanced Configuration Snippet (Safety Valve) for remaining krb5.conf, or (8) Active Directory Account Prefix fields in the Kerberos wizard; or (9) classicWizard parameter to cmf/cloudera-director/redirect. Múltiples vulnerabilidades de XSS en Cloudera Manager 5.5 y versiones anteriores permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de los campos (1) Template Name cuando renombra una plantilla; (2) KDC Server host, (3) Kerberos Security Realm, (4) Kerberos Encryption Types, (5) Advanced Configuration Snippet (Safety Valve) para la sección [libdefaults] de krb5.conf, (6) Advanced Configuration Snippet (Safety Valve) para el Default Realm en krb5.conf, (7) Advanced Configuration Snippet (Safety Valve) para el restante krb5.conf, o (8) Active Directory Account Prefix en el asistente de Kerberos; o (9) el parámetro classicWizard para cmf/cloudera-director/redirect. • http://2016.hack.lu/archive/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf http://www.securityfocus.com/bid/93878 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Cloudera HUE 3.9.0 and earlier allows remote attackers to enumerate user accounts via a request to desktop/api/users/autocomplete. Cloudera HUE 3.9.0 y versiones anteriores permite a atacantes remotos enumerar cuentas de usuario a través de una petición a desktop/api/users/autocomplete. • http://2016.hack.lu/archive/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf http://www.securityfocus.com/bid/93880 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 2.1EPSS: 0%CPEs: 3EXPL: 0

Cloudera Manager 5.2.0, 5.2.1, and 5.3.0 stores the LDAP bind password in plaintext in unspecified world-readable files under /etc/hadoop, which allows local users to obtain this password. Cloudera Manager 5.2.0, 5.2.1, y 5.3.0 almacena la contraseña del enlace LDAP en texto plano en ficheros de lectura universal no especificados bajo /etc/hadoop, lo que permite a usuarios locales obtener esta contraseña. • http://www.cloudera.com/content/cloudera/en/documentation/security-bulletins/Security-Bulletin/csb_topic_2.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.0EPSS: 0%CPEs: 21EXPL: 0

Cloudera Manager before 4.8.3 and 5.x before 5.0.1 allows remote authenticated users to obtain sensitive configuration information via the API. Cloudera Manager anterior a 4.8.3 y 5.x anterior a 5.0.1 permite a usuarios remotos autenticados obtener información sensible de configuraciones a través de la API. • http://packetstormsecurity.com/files/126956/Cloudera-Manager-4.8.2-5.0.0-Information-Disclosure.html http://www.cloudera.com/content/cloudera-content/cloudera-docs/SecurityBulletins/Security-Bulletin/csb_topic_2.html http://www.securityfocus.com/archive/1/532312/100/0/threaded http://www.securityfocus.com/bid/67912 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 11EXPL: 0

Cloudera Manager 3.7.x before 3.7.5 and Service and Configuration Manager 3.5, when Kerberos is not enabled, does not properly install taskcontroller.cfg, which allows remote authenticated users to impersonate arbitrary user accounts via unspecified vectors, a different vulnerability than CVE-2012-1574. Cloudera Manager v3.7.x antes de v3.7.5 y Service and Configuration Manager v3.5, no instala correctamente taskcontroller.cfg si Kerberos no está habilitado, lo que permite suplantar cuentas de usuario de su elección a usuarios remotos autenticados a través de vectores no especificados. Se trata de una vulnerabilidad diferente a CVE-2012-1574. • http://secunia.com/advisories/48776 https://ccp.cloudera.com/display/DOC/Cloudera+Security+Bulletin https://exchange.xforce.ibmcloud.com/vulnerabilities/74823 • CWE-310: Cryptographic Issues •