Vulnerabilities (CVE)

Filtered by vendor Cloudera Subscribe
Filtered by product Hue
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29994 1 Cloudera 1 Hue 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cloudera Hue 4.6.0 allows XSS.
CVE-2021-32481 1 Cloudera 1 Hue 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cloudera Hue 4.6.0 allows XSS via the type parameter.
CVE-2015-8094 1 Cloudera 1 Hue 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in Cloudera HUE before 3.10.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the next parameter.
CVE-2016-4946 1 Cloudera 1 Hue 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Cloudera HUE 3.9.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) First name or (2) Last name field in the HUE Users page.
CVE-2016-4947 1 Cloudera 1 Hue 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Cloudera HUE 3.9.0 and earlier allows remote attackers to enumerate user accounts via a request to desktop/api/users/autocomplete.