5 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Cloudera Hue 4.6.0 allows XSS. Cloudera Hue versión 4.6.0, permite un ataque de tipo XSS • https://docs.cloudera.com/documentation/other/security-bulletins/topics/Security-Bulletin.html https://github.com/cloudera/hue https://my.cloudera.com/knowledge/TSB-2021-487-Cloudera-Hue-is-vulnerable-to-Cross-Site?id=324634 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Cloudera Hue 4.6.0 allows XSS via the type parameter. Cloudera Hue versión 4.6.0, permite un ataque de tipo XSS por medio del parámetro type • https://docs.cloudera.com/documentation/other/security-bulletins/topics/Security-Bulletin.html#hue https://my.cloudera.com/knowledge/TSB-2021-487-Cloudera-Hue-is-vulnerable-to-Cross-Site?id=324634 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Open redirect vulnerability in Cloudera HUE before 3.10.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the next parameter. Una vulnerabilidad de redirección abierta en Cloudera HUE en versiones anteriores a la 3.10.0 permite que los atacantes remotos redirijan a los usuarios a sitios web arbitrarios y lleven a cabo ataques de phishing mediante una URL en el parámetro next. • http://cloudera.github.io/hue/latest/release-notes/release-notes-3.10.0.html https://github.com/cloudera/hue/pull/346 https://issues.cloudera.org/browse/HUE-3626 https://www.harmfultrust.com/p/advisories.html • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Cloudera HUE 3.9.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) First name or (2) Last name field in the HUE Users page. Múltiples vulnerabilidades de XSS en Cloudera HUE 3.9.0 y versiones anteriores permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del campo (1) Nombre o (2) Apellido en la página de usuarios HUE. • http://2016.hack.lu/archive/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf http://www.securityfocus.com/bid/93881 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Cloudera HUE 3.9.0 and earlier allows remote attackers to enumerate user accounts via a request to desktop/api/users/autocomplete. Cloudera HUE 3.9.0 y versiones anteriores permite a atacantes remotos enumerar cuentas de usuario a través de una petición a desktop/api/users/autocomplete. • http://2016.hack.lu/archive/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf http://www.securityfocus.com/bid/93880 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •