Vulnerabilities (CVE)

Filtered by vendor Cloudera Subscribe
Filtered by product Cloudera Manager
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32482 1 Cloudera 1 Cloudera Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cloudera Manager 5.x, 6.x, 7.1.x, 7.2.x, and 7.3.x allows XSS via the path parameter.
CVE-2021-30132 1 Cloudera 1 Cloudera Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Cloudera Manager 7.2.4 has Incorrect Access Control, allowing Escalation of Privileges.
CVE-2021-32483 1 Cloudera 1 Cloudera Manager 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Cloudera Manager 7.2.4 has Incorrect Access Control, allowing Escalation of Privileges to view the restricted Dashboard.
CVE-2021-29243 1 Cloudera 1 Cloudera Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cloudera Manager 5.x, 6.x, 7.1.x, 7.2.x, and 7.3.x allows XSS.
CVE-2016-9271 1 Cloudera 1 Cloudera Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
Cloudera Manager 5.7.x before 5.7.6, 5.8.x before 5.8.4, and 5.9.x before 5.9.1 allows XSS in the help search feature.
CVE-2019-14449 1 Cloudera 1 Cloudera Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Cloudera Manager 5.x before 5.16.2, 6.0.x before 6.0.2, and 6.1.x before 6.1.1. Malicious impala queries can result in Cross Site Scripting (XSS) when viewed within this product.
CVE-2017-7399 1 Cloudera 1 Cloudera Manager 2023-12-10 6.5 MEDIUM 8.8 HIGH
Cloudera Manager 5.8.x before 5.8.5, 5.9.x before 5.9.2, and 5.10.x before 5.10.1 allows a read-only Cloudera Manager user to discover the usernames of other users and elevate the privileges of those users.
CVE-2016-3192 1 Cloudera 1 Cloudera Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Cloudera Manager 5.x before 5.7.1 places Sensitive Data in cleartext Readable Files.
CVE-2015-4457 1 Cloudera 1 Cloudera Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the Cloudera Manager UI before 5.4.3 allow remote authenticated users to inject arbitrary web script or HTML using unspecified vectors.
CVE-2015-6495 1 Cloudera 1 Cloudera Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is Sensitive Information in Cloudera Manager before 5.4.6 Diagnostic Support Bundles.
CVE-2017-9326 1 Cloudera 1 Cloudera Manager 2023-12-10 3.5 LOW 7.5 HIGH
The keystore password for the Spark History Server may be exposed in unsecured files under the /var/run/cloudera-scm-agent directory managed by Cloudera Manager. The keystore file itself is not exposed.
CVE-2018-5798 1 Cloudera 1 Cloudera Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
This CVE relates to an unspecified cross site scripting vulnerability in Cloudera Manager.
CVE-2018-6185 1 Cloudera 2 Cloudera Manager, Navigator Key Trustee Kms 2023-12-10 5.5 MEDIUM 4.9 MEDIUM
In Cloudera Navigator Key Trustee KMS 5.12 and 5.13, incorrect default ACL values allow remote access to purge and undelete API calls on encryption zone keys. The Navigator Key Trustee KMS includes 2 API calls in addition to those in Apache Hadoop KMS: purge and undelete. The KMS ACL values for these commands are keytrustee.kms.acl.PURGE and keytrustee.kms.acl.UNDELETE respectively. The default value for the ACLs in Key Trustee KMS 5.12.0 and 5.13.0 is "*" which allows anyone with knowledge of the name of an encryption zone key and network access to the Key Trustee KMS to make those calls against known encryption zone keys. This can result in the recovery of a previously deleted, but not purged, key (undelete) or the deletion of a key in active use (purge) resulting in loss of access to encrypted HDFS data.
CVE-2018-11744 1 Cloudera 1 Cloudera Manager 2023-12-10 6.8 MEDIUM 8.1 HIGH
Cloudera Manager through 5.15 has Incorrect Access Control.
CVE-2018-15913 1 Cloudera 1 Cloudera Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Cloudera Manager 5.x through 5.15.0. One type of page in Cloudera Manager uses a 'returnUrl' parameter to redirect the user to another page in Cloudera Manager once a wizard is completed. The validity of this parameter was not checked. As a result, the user could be automatically redirected to an attacker's external site or perform a malicious JavaScript function that results in cross-site scripting (XSS). This was fixed by not allowing any value in the returnUrl parameter with patterns such as http://, https://, //, or javascript. The only exceptions to this rule are the SAML Login/Logout URLs, which remain supported since they are explicitly configured and they are not passed via the returnUrl parameter.
CVE-2017-9327 1 Cloudera 1 Cloudera Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Secret data of processes managed by CM is not secured by file permissions.
CVE-2018-10815 1 Cloudera 1 Cloudera Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Cloudera Manager before 5.13.4, 5.14.x before 5.14.4, and 5.15.x before 5.15.1. A read-only user can access sensitive cluster information.
CVE-2015-4078 1 Cloudera 2 Cloudera Manager, Navigator 2023-12-10 3.5 LOW 3.1 LOW
Cloudera Navigator 2.2.x before 2.2.4 and 2.3.x before 2.3.3 include support for SSLv3 when configured to use SSL/TLS, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a variant of CVE-2014-3566 (aka POODLE).
CVE-2015-2263 1 Cloudera 1 Cloudera Manager 2023-12-10 2.1 LOW 3.3 LOW
Cloudera Manager 4.x, 5.0.x before 5.0.6, 5.1.x before 5.1.5, 5.2.x before 5.2.5, and 5.3.x before 5.3.3 uses global read permissions for files in its configuration directory when starting YARN NodeManager, which allows local users to obtain sensitive information by reading the files, as demonstrated by yarn.keytab or ssl-server.xml in /var/run/cloudera-scm-agent/process.
CVE-2014-0220 1 Cloudera 1 Cloudera Manager 2023-12-10 4.0 MEDIUM N/A
Cloudera Manager before 4.8.3 and 5.x before 5.0.1 allows remote authenticated users to obtain sensitive configuration information via the API.