Filtered by vendor Cloudera
Subscriptions
Total
51 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2022-22353 | 2 Cloudera, Ibm | 3 Data Platform, Big Sql, Cloud Pak For Data | 2024-09-16 | 6.5 Medium |
IBM Big SQL on IBM Cloud Pak for Data 7.1.0, 7.1.1, 7.2.0, and 7.2.3 could allow an authenticated user with appropriate permissions to obtain sensitive information by bypassing data masking rules using a CREATE TABLE SELECT statement. IBM X-Force ID: 220480. | ||||
CVE-2012-2230 | 1 Cloudera | 2 Cloudera Manager, Cloudera Service And Configuration Manager | 2024-08-06 | N/A |
Cloudera Manager 3.7.x before 3.7.5 and Service and Configuration Manager 3.5, when Kerberos is not enabled, does not properly install taskcontroller.cfg, which allows remote authenticated users to impersonate arbitrary user accounts via unspecified vectors, a different vulnerability than CVE-2012-1574. | ||||
CVE-2012-1574 | 2 Apache, Cloudera | 3 Hadoop, Cloudera Cdh, Hadoop | 2024-08-06 | N/A |
The Kerberos/MapReduce security functionality in Apache Hadoop 0.20.203.0 through 0.20.205.0, 0.23.x before 0.23.2, and 1.0.x before 1.0.2, as used in Cloudera CDH CDH3u0 through CDH3u2, Cloudera hadoop-0.20-sbin before 0.20.2+923.197, and other products, allows remote authenticated users to impersonate arbitrary cluster user accounts via unspecified vectors. | ||||
CVE-2013-6446 | 1 Cloudera | 1 Cdh | 2024-08-06 | N/A |
The JobHistory Server in Cloudera CDH 4.x before 4.6.0 and 5.x before 5.0.0 Beta 2, when using MRv2/YARN with HTTP authentication, allows remote authenticated users to obtain sensitive job information by leveraging failure to enforce job ACLs. | ||||
CVE-2014-8733 | 1 Cloudera | 1 Cloudera Manager | 2024-08-06 | N/A |
Cloudera Manager 5.2.0, 5.2.1, and 5.3.0 stores the LDAP bind password in plaintext in unspecified world-readable files under /etc/hadoop, which allows local users to obtain this password. | ||||
CVE-2014-0220 | 1 Cloudera | 1 Cloudera Manager | 2024-08-06 | N/A |
Cloudera Manager before 4.8.3 and 5.x before 5.0.1 allows remote authenticated users to obtain sensitive configuration information via the API. | ||||
CVE-2014-0229 | 2 Apache, Cloudera | 2 Hadoop, Cdh | 2024-08-06 | N/A |
Apache Hadoop 0.23.x before 0.23.11 and 2.x before 2.4.1, as used in Cloudera CDH 5.0.x before 5.0.2, do not check authorization for the (1) refreshNamenodes, (2) deleteBlockPool, and (3) shutdownDatanode HDFS admin commands, which allows remote authenticated users to cause a denial of service (DataNodes shutdown) or perform unnecessary operations by issuing a command. | ||||
CVE-2015-8094 | 1 Cloudera | 1 Hue | 2024-08-06 | N/A |
Open redirect vulnerability in Cloudera HUE before 3.10.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the next parameter. | ||||
CVE-2015-7831 | 1 Cloudera | 1 Cdh | 2024-08-06 | 8.8 High |
In Cloudera Hue, there is privilege escalation by a read-only user when CDH 5.x brefore 5.4.9 is used. | ||||
CVE-2015-6495 | 1 Cloudera | 1 Cloudera Manager | 2024-08-06 | 7.5 High |
There is Sensitive Information in Cloudera Manager before 5.4.6 Diagnostic Support Bundles. | ||||
CVE-2015-4457 | 1 Cloudera | 1 Cloudera Manager | 2024-08-06 | 5.4 Medium |
Multiple cross-site scripting (XSS) vulnerabilities in the Cloudera Manager UI before 5.4.3 allow remote authenticated users to inject arbitrary web script or HTML using unspecified vectors. | ||||
CVE-2015-4166 | 1 Cloudera | 1 Key Trustee Server | 2024-08-06 | N/A |
Cloudera Key Trustee Server before 5.4.3 does not store keys synchronously, which might allow attackers to have unspecified impact via vectors related to loss of an encryption key. | ||||
CVE-2015-4078 | 1 Cloudera | 2 Cloudera Manager, Navigator | 2024-08-06 | N/A |
Cloudera Navigator 2.2.x before 2.2.4 and 2.3.x before 2.3.3 include support for SSLv3 when configured to use SSL/TLS, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a variant of CVE-2014-3566 (aka POODLE). | ||||
CVE-2015-2263 | 1 Cloudera | 1 Cloudera Manager | 2024-08-06 | N/A |
Cloudera Manager 4.x, 5.0.x before 5.0.6, 5.1.x before 5.1.5, 5.2.x before 5.2.5, and 5.3.x before 5.3.3 uses global read permissions for files in its configuration directory when starting YARN NodeManager, which allows local users to obtain sensitive information by reading the files, as demonstrated by yarn.keytab or ssl-server.xml in /var/run/cloudera-scm-agent/process. | ||||
CVE-2016-9271 | 1 Cloudera | 1 Cloudera Manager | 2024-08-06 | 5.4 Medium |
Cloudera Manager 5.7.x before 5.7.6, 5.8.x before 5.8.4, and 5.9.x before 5.9.1 allows XSS in the help search feature. | ||||
CVE-2016-6605 | 1 Cloudera | 1 Cdh | 2024-08-06 | N/A |
Impala in CDH 5.2.0 through 5.7.2 and 5.8.0 allows remote attackers to bypass Setry authorization. | ||||
CVE-2016-6353 | 1 Cloudera | 1 Cdh | 2024-08-06 | 6.5 Medium |
Cloudera Search in CDH before 5.7.0 allows unauthorized document access because Solr Queries by document id can bypass Sentry document-level security via the RealTimeGetHandler. | ||||
CVE-2016-5724 | 1 Cloudera | 1 Cdh | 2024-08-06 | 7.5 High |
Cloudera CDH before 5.9 has Potentially Sensitive Information in Diagnostic Support Bundles. | ||||
CVE-2016-4948 | 1 Cloudera | 1 Manager | 2024-08-06 | N/A |
Multiple cross-site scripting (XSS) vulnerabilities in Cloudera Manager 5.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) Template Name field when renaming a template; (2) KDC Server host, (3) Kerberos Security Realm, (4) Kerberos Encryption Types, (5) Advanced Configuration Snippet (Safety Valve) for [libdefaults] section of krb5.conf, (6) Advanced Configuration Snippet (Safety Valve) for the Default Realm in krb5.conf, (7) Advanced Configuration Snippet (Safety Valve) for remaining krb5.conf, or (8) Active Directory Account Prefix fields in the Kerberos wizard; or (9) classicWizard parameter to cmf/cloudera-director/redirect. | ||||
CVE-2016-4949 | 1 Cloudera | 1 Manager | 2024-08-06 | N/A |
Cloudera Manager 5.5 and earlier allows remote attackers to obtain sensitive information via a (1) stderr.log or (2) stdout.log value in the filename parameter to /cmf/process/<process_id>/logs. |