Page 8 of 77 results (0.005 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Pig Provider, Apache Airflow allows an attacker to control commands executed in the task execution context, without write access to DAG files. This issue affects Pig Provider versions prior to 4.0.0. It also impacts any Apache Airflow versions prior to 2.3.0 in case Pig Provider is installed (Pig Provider 4.0.0 can only be installed for Airflow 2.3.0+). Note that you need to manually install the Pig Provider version 4.0.0 in order to get rid of the vulnerability on top of Airflow 2.3.0+ version. Neutralización inadecuada de elementos especiales utilizados en una vulnerabilidad de comando del sistema operativo ('inyección de comando del sistema operativo') en Apache Airflow Pig Provider, Apache Airflow permite a un atacante controlar los comandos ejecutados en el contexto de ejecución de la tarea, sin acceso de escritura a los archivos DAG. • https://github.com/apache/airflow/pull/27644 https://lists.apache.org/thread/yxnfzfw2w9pj5s785k3rlyly4y44sd15 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Hive Provider, Apache Airflow allows an attacker to execute arbtrary commands in the task execution context, without write access to DAG files. This issue affects Hive Provider versions prior to 4.1.0. It also impacts any Apache Airflow versions prior to 2.3.0 in case HIve Provider is installed (Hive Provider 4.1.0 can only be installed for Airflow 2.3.0+). Note that you need to manually install the HIve Provider version 4.1.0 in order to get rid of the vulnerability on top of Airflow 2.3.0+ version that has lower version of the Hive Provider installed). Neutralización inadecuada de elementos especiales utilizados en una vulnerabilidad de comando del sistema operativo ('inyección de comando del sistema operativo') en Apache Airflow Hive Provider, Apache Airflow permite a un atacante ejecutar comandos arbitrarios en el contexto de ejecución de la tarea, sin acceso de escritura a los archivos DAG. • https://github.com/apache/airflow/pull/27647 https://lists.apache.org/thread/wwo3qp0z8gv54yzn7hr04wy4n8gb0vhl • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

In Apache Airflow versions prior to 2.4.3, there was an open redirect in the webserver's `/login` endpoint. En las versiones de Apache Airflow anteriores a la 2.4.3, había una redirección abierta en el endpoint `/login` del servidor web. • http://www.openwall.com/lists/oss-security/2022/11/15/1 https://github.com/apache/airflow/pull/27576 https://lists.apache.org/thread/nf4xrkoo6c81g6fdn4vj8k9x2686o9nh • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in UI of Apache Airflow allows an attacker to view unmasked secrets in rendered template values for tasks which were not executed (for example when they were depending on past and previous instances of the task failed). This issue affects Apache Airflow prior to 2.3.1. Una vulnerabilidad en la interfaz de usuario de Apache Airflow permite a un atacante ver secretos desenmascarados en valores de plantilla representados para tareas que no se ejecutaron (por ejemplo, cuando dependían de instancias pasadas y anteriores de la tarea que fallaron). Este problema afecta a Apache Airflow antes de la versión 2.3.1. • http://www.openwall.com/lists/oss-security/2022/11/14/3 https://github.com/apache/airflow/pull/22754 https://lists.apache.org/thread/n38oc5obb48600fsvnbopxcs0jpbp65p • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 40%CPEs: 1EXPL: 2

A vulnerability in Example Dags of Apache Airflow allows an attacker with UI access who can trigger DAGs, to execute arbitrary commands via manually provided run_id parameter. This issue affects Apache Airflow Apache Airflow versions prior to 2.4.0. Una vulnerabilidad en Dags de ejemplo de Apache Airflow permite a un atacante con acceso a la interfaz de usuario que puede activar DAG ejecutar comandos arbitrarios a través del parámetro run_id proporcionado manualmente. Este problema afecta a las versiones de Apache Airflow Apache Airflow anteriores a la 2.4.0. • https://github.com/Mr-xn/CVE-2022-40127 https://github.com/jakabakos/CVE-2022-40127-Airflow-RCE http://www.openwall.com/lists/oss-security/2022/11/14/2 https://github.com/apache/airflow/pull/25960 https://lists.apache.org/thread/cf132hgm6jvzvsbpsozl3plf1r4cwysy • CWE-94: Improper Control of Generation of Code ('Code Injection') •