In Ambari 1.2.0 through 2.2.2, it may be possible to execute arbitrary system commands on the Ambari Server host while generating SSL certificates for hosts in an Ambari cluster.
Max CVSS
9.8
EPSS Score
0.06%
Published
2017-03-29
Updated
2017-05-31
Server-side request forgery (SSRF) vulnerability in the proxy endpoint (api/v1/proxy) in Apache Ambari before 2.1.0 allows remote authenticated users to conduct port scans and access unsecured services via a crafted REST call.
Max CVSS
5.5
EPSS Score
0.26%
Published
2015-11-02
Updated
2015-11-04
Cross-site scripting (XSS) vulnerability in Apache Ambari before 2.1.0 allows remote authenticated cluster operator users to inject arbitrary web script or HTML via the note field in a configuration change.
Max CVSS
3.5
EPSS Score
0.52%
Published
2015-11-02
Updated
2015-11-04
Apache Ambari before 2.0.2 or 2.1.x before 2.1.1 allows remote authenticated users to gain administrative privileges via unspecified vectors, possibly related to changing passwords.
Max CVSS
6.5
EPSS Score
0.31%
Published
2015-11-02
Updated
2015-11-04
Apache Ambari before 2.1, as used in IBM Infosphere BigInsights 4.x before 4.1, includes cleartext passwords on a Configs screen, which allows physically proximate attackers to obtain sensitive information by reading password fields.
Max CVSS
4.3
EPSS Score
0.07%
Published
2015-11-08
Updated
2016-12-07
Apache Ambari before 2.1, as used in IBM Infosphere BigInsights 4.x before 4.1, stores a cleartext BigSheets password in a configuration file, which allows local users to obtain sensitive information by reading this file.
Max CVSS
2.1
EPSS Score
0.04%
Published
2015-11-08
Updated
2016-12-07
Open redirect vulnerability in Apache Ambari before 2.1.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the targetURI parameter.
Max CVSS
5.8
EPSS Score
0.68%
Published
2015-11-02
Updated
2015-11-04
The agent in Apache Ambari before 2.1.2 uses weak permissions for the (1) /var/lib/ambari-agent/data and (2) /var/lib/ambari-agent/keys directories, which allows local users to obtain sensitive information by reading files in the directories.
Max CVSS
3.3
EPSS Score
0.04%
Published
2016-05-18
Updated
2016-05-18
The File Browser View in Apache Ambari before 2.2.1 allows remote authenticated administrators to read arbitrary files via a file: URL in the WebHDFS URL configuration.
Max CVSS
4.9
EPSS Score
0.08%
Published
2016-05-18
Updated
2016-05-18
Apache Ambari 2.x before 2.4.0 includes KDC administrator passwords on the kadmin command line, which allows local users to obtain sensitive information via a process listing.
Max CVSS
5.5
EPSS Score
0.04%
Published
2017-03-29
Updated
2017-04-03
Custom commands may be executed on Ambari Agent (2.4.x, before 2.4.2) hosts without authorization, leading to unauthorized access to operations that may affect the underlying system. Such operations are invoked by the Ambari Agent process on Ambari Agent hosts, as the user executing the Ambari Agent process.
Max CVSS
9.8
EPSS Score
0.07%
Published
2017-03-28
Updated
2017-04-04
During installation of Ambari 2.4.0 through 2.4.2, Ambari Server artifacts are not created with proper ACLs.
Max CVSS
9.8
EPSS Score
0.33%
Published
2017-04-03
Updated
2019-10-03
In Ambari 2.4.x (before 2.4.3) and Ambari 2.5.0, an authorized user of the Ambari Hive View may be able to gain unauthorized read access to files on the host where the Ambari server executes.
Max CVSS
7.5
EPSS Score
0.15%
Published
2017-05-12
Updated
2017-05-23
In Ambari 2.2.2 through 2.4.2 and Ambari 2.5.0, sensitive data may be stored on disk in temporary files on the Ambari Server host. The temporary files are readable by any user authenticated on the host.
Max CVSS
6.5
EPSS Score
0.05%
Published
2017-05-15
Updated
2017-05-23
Apache Ambari, versions 1.4.0 to 2.6.1, is susceptible to a directory traversal attack allowing an unauthenticated user to craft an HTTP request which provides read-only access to any file on the filesystem of the host the Ambari Server runs on that is accessible by the user the Ambari Server is running as. Direct network access to the Ambari Server is required to issue this request, and those Ambari Servers that are protected behind a firewall, or in a restricted network zone are at less risk of being affected by this issue.
Max CVSS
5.3
EPSS Score
0.06%
Published
2018-05-03
Updated
2018-06-13
Apache Ambari, version 2.5.0 to 2.6.2, passwords for Hadoop credential stores are exposed in Ambari Agent informational log messages when the credential store feature is enabled for eligible services. For example, Hive and Oozie.
Max CVSS
8.1
EPSS Score
0.16%
Published
2018-07-18
Updated
2019-10-03
A cross-site scripting issue was found in Apache Ambari Views. This was addressed in Apache Ambari 2.7.4.
Max CVSS
6.1
EPSS Score
0.21%
Published
2021-03-02
Updated
2021-03-10
In Apache Ambari versions 2.6.2.2 and earlier, malicious users can construct file names for directory traversal and traverse to other directories to download files.
Max CVSS
7.5
EPSS Score
0.14%
Published
2021-03-17
Updated
2021-03-23
SpringEL injection in the server agent in Apache Ambari version 2.7.0 to 2.7.6 allows a malicious authenticated user to execute arbitrary code remotely. Users are recommended to upgrade to 2.7.7.
Max CVSS
8.8
EPSS Score
0.05%
Published
2023-07-12
Updated
2023-07-20
SpringEL injection in the metrics source in Apache Ambari version 2.7.0 to 2.7.6 allows a malicious authenticated user to execute arbitrary code remotely. Users are recommended to upgrade to 2.7.7.
Max CVSS
8.8
EPSS Score
0.07%
Published
2023-07-12
Updated
2023-07-20
Lack of proper input validation and constraint enforcement in Apache Ambari prior to 2.7.8    Impact : As it will be stored XSS, Could be exploited to perform unauthorized actions, varying from data access to session hijacking and delivering malicious payloads. Users are recommended to upgrade to version 2.7.8 which fixes this issue.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-03-01
Updated
2024-03-01
Malicious code injection in Apache Ambari in prior to 2.7.8. Users are recommended to upgrade to version 2.7.8, which fixes this issue. Impact: A Cluster Operator can manipulate the request by adding a malicious code injection and gain a root over the cluster main host.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-02-27
Updated
2024-02-27
XML External Entity injection in apache ambari versions <= 2.7.7, Users are recommended to upgrade to version 2.7.8, which fixes this issue. More Details: Oozie Workflow Scheduler had a vulnerability that allowed for root-level file reading and privilege escalation from low-privilege users. The vulnerability was caused through lack of proper user input validation. This vulnerability is known as an XML External Entity (XXE) injection attack. Attackers can exploit XXE vulnerabilities to read arbitrary files on the server, including sensitive system files. In theory, it might be possible to use this to escalate privileges.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-02-27
Updated
2024-02-28
23 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!