Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apache Subscribe
Filtered by product Airflow
Total 46 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26697 1 Apache 1 Airflow 2022-08-03 5.0 MEDIUM 5.3 MEDIUM
The lineage endpoint of the deprecated Experimental API was not protected by authentication in Airflow 2.0.0. This allowed unauthenticated users to hit that endpoint. This is low-severity issue as the attacker needs to be aware of certain parameters to pass to that endpoint and even after can just get some metadata about a DAG and a Task. This issue affects Apache Airflow 2.0.0.
CVE-2020-13927 1 Apache 1 Airflow 2022-07-12 7.5 HIGH 9.8 CRITICAL
The previous default setting for Airflow's Experimental API was to allow all API requests without authentication, but this poses security risks to users who miss this fact. From Airflow 1.10.11 the default has been changed to deny all requests by default and is documented at https://airflow.apache.org/docs/1.10.11/security.html#api-authentication. Note this change fixes it for new installs but existing users need to change their config to default `[api]auth_backend = airflow.api.auth.backend.deny_all` as mentioned in the Updating Guide: https://github.com/apache/airflow/blob/1.10.11/UPDATING.md#experimental-api-will-deny-all-request-by-default
CVE-2020-11978 1 Apache 1 Airflow 2022-07-12 6.5 MEDIUM 8.8 HIGH
An issue was found in Apache Airflow versions 1.10.10 and below. A remote code/command injection vulnerability was discovered in one of the example DAGs shipped with Airflow which would allow any authenticated user to run arbitrary commands as the user running airflow worker/scheduler (depending on the executor in use). If you already have examples disabled by setting load_examples=False in the config then you are not vulnerable.
CVE-2021-45230 1 Apache 1 Airflow 2022-07-12 4.0 MEDIUM 6.5 MEDIUM
In Apache Airflow prior to 2.2.0. This CVE applies to a specific case where a User who has "can_create" permissions on DAG Runs can create Dag Runs for dags that they don't have "edit" permissions for.
CVE-2020-17526 1 Apache 1 Airflow 2022-04-26 3.5 LOW 7.7 HIGH
Incorrect Session Validation in Apache Airflow Webserver versions prior to 1.10.14 with default config allows a malicious airflow user on site A where they log in normally, to access unauthorized Airflow Webserver on Site B through the session from Site A. This does not affect users who have changed the default value for `[webserver] secret_key` config.
CVE-2021-45229 1 Apache 1 Airflow 2022-03-04 4.3 MEDIUM 6.1 MEDIUM
It was discovered that the "Trigger DAG with config" screen was susceptible to XSS attacks via the `origin` query argument. This issue affects Apache Airflow versions 2.2.3 and below.
CVE-2022-24288 1 Apache 1 Airflow 2022-03-04 6.5 MEDIUM 8.8 HIGH
In Apache Airflow, prior to version 2.2.4, some example DAGs did not properly sanitize user-provided params, making them susceptible to OS Command Injection from the web UI.
CVE-2021-38540 1 Apache 1 Airflow 2021-09-21 7.5 HIGH 9.8 CRITICAL
The variable import endpoint was not protected by authentication in Airflow >=2.0.0, <2.1.3. This allowed unauthenticated users to hit that endpoint to add/modify Airflow variables used in DAGs, potentially resulting in a denial of service, information disclosure or remote code execution. This issue affects Apache Airflow >=2.0.0, <2.1.3.
CVE-2021-29621 2 Apache, Flask-appbuilder Project 2 Airflow, Flask-appbuilder 2021-08-06 5.0 MEDIUM 5.3 MEDIUM
Flask-AppBuilder is a development framework, built on top of Flask. User enumeration in database authentication in Flask-AppBuilder <= 3.2.3. Allows for a non authenticated user to enumerate existing accounts by timing the response time from the server when you are logging in. Upgrade to version 3.3.0 or higher to resolve.
CVE-2021-28359 2 Apache, Python 2 Airflow, Python 2021-05-10 4.3 MEDIUM 6.1 MEDIUM
The "origin" parameter passed to some of the endpoints like '/trigger' was vulnerable to XSS exploit. This issue affects Apache Airflow versions <1.10.15 in 1.x series and affects 2.0.0 and 2.0.1 and 2.x series. This is the same as CVE-2020-13944 & CVE-2020-17515 but the implemented fix did not fix the issue completely. Update to Airflow 1.10.15 or 2.0.2. Please also update your Python version to the latest available PATCH releases of the installed MINOR versions, example update to Python 3.6.13 if you are on Python 3.6. (Those contain the fix for CVE-2021-23336 https://nvd.nist.gov/vuln/detail/CVE-2021-23336).
CVE-2020-17511 1 Apache 1 Airflow 2020-12-15 4.0 MEDIUM 6.5 MEDIUM
In Airflow versions prior to 1.10.13, when creating a user using airflow CLI, the password gets logged in plain text in the Log table in Airflow Metadatase. Same happened when creating a Connection with a password field.
CVE-2020-17513 1 Apache 1 Airflow 2020-12-15 5.0 MEDIUM 5.3 MEDIUM
In Apache Airflow versions prior to 1.10.13, the Charts and Query View of the old (Flask-admin based) UI were vulnerable for SSRF attack.
CVE-2020-11982 1 Apache 1 Airflow 2020-07-24 7.5 HIGH 9.8 CRITICAL
An issue was found in Apache Airflow versions 1.10.10 and below. When using CeleryExecutor, if an attack can connect to the broker (Redis, RabbitMQ) directly, it was possible to insert a malicious payload directly to the broker which could lead to a deserialization attack (and thus remote code execution) on the Worker.
CVE-2020-11981 1 Apache 1 Airflow 2020-07-24 7.5 HIGH 9.8 CRITICAL
An issue was found in Apache Airflow versions 1.10.10 and below. When using CeleryExecutor, if an attacker can connect to the broker (Redis, RabbitMQ) directly, it is possible to inject commands, resulting in the celery worker running arbitrary commands.
CVE-2020-11983 1 Apache 1 Airflow 2020-07-21 3.5 LOW 5.4 MEDIUM
An issue was found in Apache Airflow versions 1.10.10 and below. It was discovered that many of the admin management screens in the new/RBAC UI handled escaping incorrectly, allowing authenticated users with appropriate permissions to create stored XSS attacks.
CVE-2020-9485 1 Apache 1 Airflow 2020-07-21 4.3 MEDIUM 6.1 MEDIUM
An issue was found in Apache Airflow versions 1.10.10 and below. A stored XSS vulnerability was discovered in the Chart pages of the the "classic" UI.
CVE-2019-12398 1 Apache 1 Airflow 2020-01-21 3.5 LOW 4.8 MEDIUM
In Apache Airflow before 1.10.5 when running with the "classic" UI, a malicious admin user could edit the state of objects in the Airflow metadata database to execute arbitrary javascript on certain page views. The new "RBAC" UI is unaffected.
CVE-2019-12417 1 Apache 1 Airflow 2019-11-01 3.5 LOW 4.8 MEDIUM
A malicious admin user could edit the state of objects in the Airflow metadata database to execute arbitrary javascript on certain page views. This also presented a Local File Disclosure vulnerability to any file readable by the webserver process.
CVE-2017-17836 1 Apache 1 Airflow 2019-04-19 5.0 MEDIUM 9.8 CRITICAL
In Apache Airflow 1.8.2 and earlier, an experimental Airflow feature displayed authenticated cookies, as well as passwords to databases used by Airflow. An attacker who has limited access to airflow, whether it be via XSS or by leaving a machine unlocked can exfiltrate all credentials from the system.
CVE-2018-20244 1 Apache 1 Airflow 2019-04-12 3.5 LOW 5.5 MEDIUM
In Apache Airflow before 1.10.2, a malicious admin user could edit the state of objects in the Airflow metadata database to execute arbitrary javascript on certain page views.