Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Airflow
Total 75 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-11983 1 Apache 1 Airflow 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was found in Apache Airflow versions 1.10.10 and below. It was discovered that many of the admin management screens in the new/RBAC UI handled escaping incorrectly, allowing authenticated users with appropriate permissions to create stored XSS attacks.
CVE-2020-13944 1 Apache 1 Airflow 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Apache Airflow < 1.10.12, the "origin" parameter passed to some of the endpoints like '/trigger' was vulnerable to XSS exploit.
CVE-2020-11978 1 Apache 1 Airflow 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was found in Apache Airflow versions 1.10.10 and below. A remote code/command injection vulnerability was discovered in one of the example DAGs shipped with Airflow which would allow any authenticated user to run arbitrary commands as the user running airflow worker/scheduler (depending on the executor in use). If you already have examples disabled by setting load_examples=False in the config then you are not vulnerable.
CVE-2020-11981 1 Apache 1 Airflow 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was found in Apache Airflow versions 1.10.10 and below. When using CeleryExecutor, if an attacker can connect to the broker (Redis, RabbitMQ) directly, it is possible to inject commands, resulting in the celery worker running arbitrary commands.
CVE-2020-9485 1 Apache 1 Airflow 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was found in Apache Airflow versions 1.10.10 and below. A stored XSS vulnerability was discovered in the Chart pages of the the "classic" UI.
CVE-2019-12417 1 Apache 1 Airflow 2023-12-10 3.5 LOW 4.8 MEDIUM
A malicious admin user could edit the state of objects in the Airflow metadata database to execute arbitrary javascript on certain page views. This also presented a Local File Disclosure vulnerability to any file readable by the webserver process.
CVE-2019-12398 1 Apache 1 Airflow 2023-12-10 3.5 LOW 4.8 MEDIUM
In Apache Airflow before 1.10.5 when running with the "classic" UI, a malicious admin user could edit the state of objects in the Airflow metadata database to execute arbitrary javascript on certain page views. The new "RBAC" UI is unaffected.
CVE-2019-0229 1 Apache 1 Airflow 2023-12-10 6.8 MEDIUM 8.8 HIGH
A number of HTTP endpoints in the Airflow webserver (both RBAC and classic) did not have adequate protection and were vulnerable to cross-site request forgery attacks.
CVE-2019-0216 1 Apache 1 Airflow 2023-12-10 3.5 LOW 4.8 MEDIUM
A malicious admin user could edit the state of objects in the Airflow metadata database to execute arbitrary javascript on certain page views.
CVE-2017-17835 1 Apache 1 Airflow 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Apache Airflow 1.8.2 and earlier, a CSRF vulnerability allowed for a remote command injection on a default install of Airflow.
CVE-2018-20244 1 Apache 1 Airflow 2023-12-10 3.5 LOW 5.5 MEDIUM
In Apache Airflow before 1.10.2, a malicious admin user could edit the state of objects in the Airflow metadata database to execute arbitrary javascript on certain page views.
CVE-2017-15720 1 Apache 1 Airflow 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Apache Airflow 1.8.2 and earlier, an authenticated user can execute code remotely on the Airflow webserver by creating a special object.
CVE-2017-17836 1 Apache 1 Airflow 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
In Apache Airflow 1.8.2 and earlier, an experimental Airflow feature displayed authenticated cookies, as well as passwords to databases used by Airflow. An attacker who has limited access to airflow, whether it be via XSS or by leaving a machine unlocked can exfiltrate all credentials from the system.
CVE-2017-12614 1 Apache 1 Airflow 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
It was noticed an XSS in certain 404 pages that could be exploited to perform an XSS attack. Chrome will detect this as a reflected XSS attempt and prevent the page from loading. Firefox and other browsers don't, and are vulnerable to this attack. Mitigation: The fix for this is to upgrade to Apache Airflow 1.9.0 or above.
CVE-2018-20245 1 Apache 1 Airflow 2023-12-10 5.0 MEDIUM 7.5 HIGH
The LDAP auth backend (airflow.contrib.auth.backends.ldap_auth) prior to Apache Airflow 1.10.1 was misconfigured and contained improper checking of exceptions which disabled server certificate checking.