Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apache Subscribe
Filtered by product Ambari
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13924 1 Apache 1 Ambari 2021-03-23 5.0 MEDIUM 7.5 HIGH
In Apache Ambari versions 2.6.2.2 and earlier, malicious users can construct file names for directory traversal and traverse to other directories to download files.
CVE-2020-1936 1 Apache 1 Ambari 2021-03-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting issue was found in Apache Ambari Views. This was addressed in Apache Ambari 2.7.4.
CVE-2017-5642 1 Apache 1 Ambari 2019-10-02 7.5 HIGH 9.8 CRITICAL
During installation of Ambari 2.4.0 through 2.4.2, Ambari Server artifacts are not created with proper ACLs.
CVE-2018-8042 1 Apache 1 Ambari 2019-10-02 4.3 MEDIUM 8.1 HIGH
Apache Ambari, version 2.5.0 to 2.6.2, passwords for Hadoop credential stores are exposed in Ambari Agent informational log messages when the credential store feature is enabled for eligible services. For example, Hive and Oozie.
CVE-2018-8003 1 Apache 1 Ambari 2018-06-13 5.0 MEDIUM 5.3 MEDIUM
Apache Ambari, versions 1.4.0 to 2.6.1, is susceptible to a directory traversal attack allowing an unauthenticated user to craft an HTTP request which provides read-only access to any file on the filesystem of the host the Ambari Server runs on that is accessible by the user the Ambari Server is running as. Direct network access to the Ambari Server is required to issue this request, and those Ambari Servers that are protected behind a firewall, or in a restricted network zone are at less risk of being affected by this issue.
CVE-2014-3582 1 Apache 1 Ambari 2017-05-30 7.5 HIGH 9.8 CRITICAL
In Ambari 1.2.0 through 2.2.2, it may be possible to execute arbitrary system commands on the Ambari Server host while generating SSL certificates for hosts in an Ambari cluster.
CVE-2017-5654 1 Apache 1 Ambari 2017-05-23 5.0 MEDIUM 7.5 HIGH
In Ambari 2.4.x (before 2.4.3) and Ambari 2.5.0, an authorized user of the Ambari Hive View may be able to gain unauthorized read access to files on the host where the Ambari server executes.
CVE-2017-5655 1 Apache 1 Ambari 2017-05-22 4.0 MEDIUM 6.5 MEDIUM
In Ambari 2.2.2 through 2.4.2 and Ambari 2.5.0, sensitive data may be stored on disk in temporary files on the Ambari Server host. The temporary files are readable by any user authenticated on the host.
CVE-2016-6807 1 Apache 1 Ambari 2017-04-04 7.5 HIGH 9.8 CRITICAL
Custom commands may be executed on Ambari Agent (2.4.x, before 2.4.2) hosts without authorization, leading to unauthorized access to operations that may affect the underlying system. Such operations are invoked by the Ambari Agent process on Ambari Agent hosts, as the user executing the Ambari Agent process.
CVE-2016-4976 1 Apache 1 Ambari 2017-04-03 2.1 LOW 5.5 MEDIUM
Apache Ambari 2.x before 2.4.0 includes KDC administrator passwords on the kadmin command line, which allows local users to obtain sensitive information via a process listing.
CVE-2015-4928 2 Apache, Ibm 2 Ambari, Infosphere Biginsights 2016-12-07 4.3 MEDIUM N/A
Apache Ambari before 2.1, as used in IBM Infosphere BigInsights 4.x before 4.1, includes cleartext passwords on a Configs screen, which allows physically proximate attackers to obtain sensitive information by reading password fields.
CVE-2015-4940 2 Apache, Ibm 2 Ambari, Infosphere Biginsights 2016-12-07 2.1 LOW N/A
Apache Ambari before 2.1, as used in IBM Infosphere BigInsights 4.x before 4.1, stores a cleartext BigSheets password in a configuration file, which allows local users to obtain sensitive information by reading this file.
CVE-2016-0707 1 Apache 1 Ambari 2016-05-18 2.1 LOW 3.3 LOW
The agent in Apache Ambari before 2.1.2 uses weak permissions for the (1) /var/lib/ambari-agent/data and (2) /var/lib/ambari-agent/keys directories, which allows local users to obtain sensitive information by reading files in the directories.
CVE-2016-0731 1 Apache 1 Ambari 2016-05-18 4.0 MEDIUM 4.9 MEDIUM
The File Browser View in Apache Ambari before 2.2.1 allows remote authenticated administrators to read arbitrary files via a file: URL in the WebHDFS URL configuration.
CVE-2015-5210 1 Apache 1 Ambari 2015-11-03 5.8 MEDIUM N/A
Open redirect vulnerability in Apache Ambari before 2.1.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the targetURI parameter.
CVE-2015-3270 1 Apache 1 Ambari 2015-11-03 6.5 MEDIUM N/A
Apache Ambari before 2.0.2 or 2.1.x before 2.1.1 allows remote authenticated users to gain administrative privileges via unspecified vectors, possibly related to changing passwords.
CVE-2015-3186 1 Apache 1 Ambari 2015-11-03 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Apache Ambari before 2.1.0 allows remote authenticated cluster operator users to inject arbitrary web script or HTML via the note field in a configuration change.
CVE-2015-1775 1 Apache 1 Ambari 2015-11-03 5.5 MEDIUM N/A
Server-side request forgery (SSRF) vulnerability in the proxy endpoint (api/v1/proxy) in Apache Ambari before 2.1.0 allows remote authenticated users to conduct port scans and access unsecured services via a crafted REST call.