Page 13 of 74 results (0.006 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

An issue was found in Apache Airflow versions 1.10.10 and below. It was discovered that many of the admin management screens in the new/RBAC UI handled escaping incorrectly, allowing authenticated users with appropriate permissions to create stored XSS attacks. Se encontró un problema en Apache Airflow versiones 1.10.10 y posteriores. Se detectó que muchas de las pantallas de gestión de administración en la UI new/RBAC manejaban el escape incorrectamente, permitiendo a usuarios autenticados con los permisos apropiados crear ataques de tipo XSS almacenado • https://lists.apache.org/thread.html/r7255cf0be3566f23a768e2a04b40fb09e52fcd1872695428ba9afe91%40%3Cusers.airflow.apache.org%3E • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

An issue was found in Apache Airflow versions 1.10.10 and below. When using CeleryExecutor, if an attack can connect to the broker (Redis, RabbitMQ) directly, it was possible to insert a malicious payload directly to the broker which could lead to a deserialization attack (and thus remote code execution) on the Worker. Se encontró un problema en Apache Airflow versiones 1.10.10 y posteriores. Cuando se usa la función CeleryExecutor, si un ataque puede conectarse directamente al broker (Redis, RabbitMQ), era posible insertar una carga maliciosa directamente al agente que podría conllevar a un ataque de deserialización (y, por lo tanto, a un ejecución de código remota) en el Worker • https://lists.apache.org/thread.html/r7255cf0be3566f23a768e2a04b40fb09e52fcd1872695428ba9afe91%40%3Cusers.airflow.apache.org%3E • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 92%CPEs: 1EXPL: 0

An issue was found in Apache Airflow versions 1.10.10 and below. When using CeleryExecutor, if an attacker can connect to the broker (Redis, RabbitMQ) directly, it is possible to inject commands, resulting in the celery worker running arbitrary commands. Se encontró un problema en Apache Airflow versiones 1.10.10 y posteriores. Cuando se usa la función CeleryExecutor, si un atacante puede conectarse directamente al broker (Redis, RabbitMQ), es posible inyectar comandos, resultando que el trabajador de celery ejecuta comandos arbitrarios • https://lists.apache.org/thread.html/r7255cf0be3566f23a768e2a04b40fb09e52fcd1872695428ba9afe91%40%3Cusers.airflow.apache.org%3E • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.8EPSS: 97%CPEs: 1EXPL: 4

An issue was found in Apache Airflow versions 1.10.10 and below. A remote code/command injection vulnerability was discovered in one of the example DAGs shipped with Airflow which would allow any authenticated user to run arbitrary commands as the user running airflow worker/scheduler (depending on the executor in use). If you already have examples disabled by setting load_examples=False in the config then you are not vulnerable. Se encontró un problema en Apache Airflow versiones 1.10.10 y posteriores. Se detectó una vulnerabilidad de inyección de código y comando remota en uno de los DAG de ejemplo enviados con Airflow que permitiría a cualquier usuario autenticado ejecutar comandos arbitrarios como el usuario que ejecuta el programador y trabajador de airflow (dependiendo del ejecutor en uso). • https://www.exploit-db.com/exploits/49927 https://github.com/pberba/CVE-2020-11978 http://packetstormsecurity.com/files/162908/Apache-Airflow-1.10.10-Remote-Code-Execution.html http://packetstormsecurity.com/files/174764/Apache-Airflow-1.10.10-Remote-Code-Execution.html https://lists.apache.org/thread.html/r7255cf0be3566f23a768e2a04b40fb09e52fcd1872695428ba9afe91%40%3Cusers.airflow.apache.org%3E • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

In Apache Airflow before 1.10.5 when running with the "classic" UI, a malicious admin user could edit the state of objects in the Airflow metadata database to execute arbitrary javascript on certain page views. The new "RBAC" UI is unaffected. En Apache Airflow versiones anteriores a 1.10.5, cuando se ejecuta con la interfaz de usuario "clasic", un usuario administrador malicioso podía editar el estado de los objetos en la base de datos de metadatos de Airflow para ejecutar javascript arbitrario en determinadas vistas de página. La nueva Interfaz de Usuario "RBAC" no está afectada. • http://www.openwall.com/lists/oss-security/2020/01/14/2 https://lists.apache.org/thread.html/r72487ad6b23d18689896962782f8c93032afe5c72a6bfd23b253352b%40%3Cdev.airflow.apache.org%3E https://lists.apache.org/thread.html/r72487ad6b23d18689896962782f8c93032afe5c72a6bfd23b253352b%40%3Cusers.airflow.apache.org%3E • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •