Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Zeppelin
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28655 1 Apache 1 Zeppelin 2023-12-10 N/A 6.5 MEDIUM
The improper Input Validation vulnerability in "”Move folder to Trash” feature of Apache Zeppelin allows an attacker to delete the arbitrary files. This issue affects Apache Zeppelin Apache Zeppelin version 0.9.0 and prior versions.
CVE-2022-46870 1 Apache 1 Zeppelin 2023-12-10 N/A 5.4 MEDIUM
An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Apache Zeppelin allows logged-in users to execute arbitrary javascript in other users' browsers. This issue affects Apache Zeppelin before 0.8.2. Users are recommended to upgrade to a supported version of Zeppelin.
CVE-2019-10095 1 Apache 1 Zeppelin 2023-12-10 10.0 HIGH 9.8 CRITICAL
bash command injection vulnerability in Apache Zeppelin allows an attacker to inject system commands into Spark interpreter settings. This issue affects Apache Zeppelin Apache Zeppelin version 0.9.0 and prior versions.
CVE-2020-13929 1 Apache 1 Zeppelin 2023-12-10 5.0 MEDIUM 7.5 HIGH
Authentication bypass vulnerability in Apache Zeppelin allows an attacker to bypass Zeppelin authentication mechanism to act as another user. This issue affects Apache Zeppelin Apache Zeppelin version 0.9.0 and prior versions.
CVE-2021-27578 1 Apache 1 Zeppelin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting vulnerability in markdown interpreter of Apache Zeppelin allows an attacker to inject malicious scripts. This issue affects Apache Zeppelin Apache Zeppelin versions prior to 0.9.0.
CVE-2018-1317 1 Apache 1 Zeppelin 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Apache Zeppelin prior to 0.8.0 the cron scheduler was enabled by default and could allow users to run paragraphs as other users without authentication.
CVE-2018-1328 1 Apache 1 Zeppelin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Apache Zeppelin prior to 0.8.0 had a stored XSS issue via Note permissions. Issue reported by "Josna Joseph".
CVE-2017-12619 1 Apache 1 Zeppelin 2023-12-10 5.8 MEDIUM 8.1 HIGH
Apache Zeppelin prior to 0.7.3 was vulnerable to session fixation which allowed an attacker to hijack a valid user session. Issue was reported by "stone lone".