Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Airflow
Total 79 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41131 1 Apache 2 Airflow, Apache-airflow-providers-apache-hive 2024-02-28 N/A 7.8 HIGH
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Hive Provider, Apache Airflow allows an attacker to execute arbtrary commands in the task execution context, without write access to DAG files. This issue affects Hive Provider versions prior to 4.1.0. It also impacts any Apache Airflow versions prior to 2.3.0 in case HIve Provider is installed (Hive Provider 4.1.0 can only be installed for Airflow 2.3.0+). Note that you need to manually install the HIve Provider version 4.1.0 in order to get rid of the vulnerability on top of Airflow 2.3.0+ version that has lower version of the Hive Provider installed).
CVE-2022-27949 1 Apache 1 Airflow 2024-02-28 N/A 7.5 HIGH
A vulnerability in UI of Apache Airflow allows an attacker to view unmasked secrets in rendered template values for tasks which were not executed (for example when they were depending on past and previous instances of the task failed). This issue affects Apache Airflow prior to 2.3.1.
CVE-2022-45402 1 Apache 1 Airflow 2024-02-28 N/A 6.1 MEDIUM
In Apache Airflow versions prior to 2.4.3, there was an open redirect in the webserver's `/login` endpoint.
CVE-2022-40127 1 Apache 1 Airflow 2024-02-28 N/A 8.8 HIGH
A vulnerability in Example Dags of Apache Airflow allows an attacker with UI access who can trigger DAGs, to execute arbitrary commands via manually provided run_id parameter. This issue affects Apache Airflow Apache Airflow versions prior to 2.4.0.
CVE-2022-43985 1 Apache 1 Airflow 2024-02-28 N/A 6.1 MEDIUM
In Apache Airflow versions prior to 2.4.2, there was an open redirect in the webserver's `/confirm` endpoint.
CVE-2022-38054 1 Apache 1 Airflow 2024-02-28 N/A 9.8 CRITICAL
In Apache Airflow versions 2.2.4 through 2.3.3, the `database` webserver session backend was susceptible to session fixation.
CVE-2022-40754 1 Apache 1 Airflow 2024-02-28 N/A 6.1 MEDIUM
In Apache Airflow 2.3.0 through 2.3.4, there was an open redirect in the webserver's `/confirm` endpoint.
CVE-2022-40604 1 Apache 1 Airflow 2024-02-28 N/A 7.5 HIGH
In Apache Airflow 2.3.0 through 2.3.4, part of a url was unnecessarily formatted, allowing for possible information extraction.
CVE-2022-38170 1 Apache 1 Airflow 2024-02-28 N/A 4.7 MEDIUM
In Apache Airflow prior to 2.3.4, an insecure umask was configured for numerous Airflow components when running with the `--daemon` flag which could result in a race condition giving world-writable files in the Airflow home directory and allowing local users to expose arbitrary file contents via the webserver.
CVE-2022-41672 1 Apache 1 Airflow 2024-02-28 N/A 8.1 HIGH
In Apache Airflow, prior to version 2.4.1, deactivating a user wouldn't prevent an already authenticated user from being able to continue using the UI or API.
CVE-2022-43982 1 Apache 1 Airflow 2024-02-28 N/A 6.1 MEDIUM
In Apache Airflow versions prior to 2.4.2, the "Trigger DAG with config" screen was susceptible to XSS attacks via the `origin` query argument.
CVE-2022-24288 1 Apache 1 Airflow 2024-02-28 6.5 MEDIUM 8.8 HIGH
In Apache Airflow, prior to version 2.2.4, some example DAGs did not properly sanitize user-provided params, making them susceptible to OS Command Injection from the web UI.
CVE-2021-45229 1 Apache 1 Airflow 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
It was discovered that the "Trigger DAG with config" screen was susceptible to XSS attacks via the `origin` query argument. This issue affects Apache Airflow versions 2.2.3 and below.
CVE-2021-45230 1 Apache 1 Airflow 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In Apache Airflow prior to 2.2.0. This CVE applies to a specific case where a User who has "can_create" permissions on DAG Runs can create Dag Runs for dags that they don't have "edit" permissions for.
CVE-2021-38540 1 Apache 1 Airflow 2024-02-28 7.5 HIGH 9.8 CRITICAL
The variable import endpoint was not protected by authentication in Airflow >=2.0.0, <2.1.3. This allowed unauthenticated users to hit that endpoint to add/modify Airflow variables used in DAGs, potentially resulting in a denial of service, information disclosure or remote code execution. This issue affects Apache Airflow >=2.0.0, <2.1.3.
CVE-2021-28359 1 Apache 1 Airflow 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The "origin" parameter passed to some of the endpoints like '/trigger' was vulnerable to XSS exploit. This issue affects Apache Airflow versions <1.10.15 in 1.x series and affects 2.0.0 and 2.0.1 and 2.x series. This is the same as CVE-2020-13944 & CVE-2020-17515 but the implemented fix did not fix the issue completely. Update to Airflow 1.10.15 or 2.0.2. Please also update your Python version to the latest available PATCH releases of the installed MINOR versions, example update to Python 3.6.13 if you are on Python 3.6. (Those contain the fix for CVE-2021-23336 https://nvd.nist.gov/vuln/detail/CVE-2021-23336).
CVE-2021-29621 2 Apache, Flask-appbuilder Project 2 Airflow, Flask-appbuilder 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Flask-AppBuilder is a development framework, built on top of Flask. User enumeration in database authentication in Flask-AppBuilder <= 3.2.3. Allows for a non authenticated user to enumerate existing accounts by timing the response time from the server when you are logging in. Upgrade to version 3.3.0 or higher to resolve.
CVE-2021-35936 1 Apache 1 Airflow 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
If remote logging is not used, the worker (in the case of CeleryExecutor) or the scheduler (in the case of LocalExecutor) runs a Flask logging server and is listening on a specific port and also binds on 0.0.0.0 by default. This logging server had no authentication and allows reading log files of DAG jobs. This issue affects Apache Airflow < 2.1.2.
CVE-2021-26697 1 Apache 1 Airflow 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The lineage endpoint of the deprecated Experimental API was not protected by authentication in Airflow 2.0.0. This allowed unauthenticated users to hit that endpoint. This is low-severity issue as the attacker needs to be aware of certain parameters to pass to that endpoint and even after can just get some metadata about a DAG and a Task. This issue affects Apache Airflow 2.0.0.
CVE-2020-17511 1 Apache 1 Airflow 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In Airflow versions prior to 1.10.13, when creating a user using airflow CLI, the password gets logged in plain text in the Log table in Airflow Metadatase. Same happened when creating a Connection with a password field.