Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Dolphinscheduler
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49299 1 Apache 1 Dolphinscheduler 2024-08-26 N/A 8.8 HIGH
Improper Input Validation vulnerability in Apache DolphinScheduler. An authenticated user can cause arbitrary, unsandboxed javascript to be executed on the server.This issue affects Apache DolphinScheduler: until 3.1.9. Users are recommended to upgrade to version 3.1.9, which fixes the issue.
CVE-2024-30188 1 Apache 1 Dolphinscheduler 2024-08-23 N/A 8.1 HIGH
File read and write vulnerability in Apache DolphinScheduler ,  authenticated users can illegally access additional resource files. This issue affects Apache DolphinScheduler: from 3.1.0 before 3.2.2. Users are recommended to upgrade to version 3.2.2, which fixes the issue.
CVE-2020-11974 1 Apache 1 Dolphinscheduler 2024-05-01 7.5 HIGH 9.8 CRITICAL
In DolphinScheduler 1.2.0 and 1.2.1, with mysql connectorj a remote code execution vulnerability exists when choosing mysql as database.
CVE-2023-49620 1 Apache 1 Dolphinscheduler 2024-02-28 N/A 6.5 MEDIUM
Before DolphinScheduler version 3.1.0, the login user could delete UDF function in the resource center unauthorized (which almost used in sql task), with unauthorized access vulnerability (IDOR), but after version 3.1.0 we fixed this issue. We mark this cve as moderate level because it still requires user login to operate, please upgrade to version 3.1.0 to avoid this vulnerability
CVE-2023-49068 1 Apache 1 Dolphinscheduler 2024-02-28 N/A 7.5 HIGH
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache DolphinScheduler.This issue affects Apache DolphinScheduler: before 3.2.1. Users are recommended to upgrade to version 3.2.1, which fixes the issue. At the time of disclosure of this advisory, this version has not yet been released. In the mean time, we recommend you make sure the logs are only available to trusted operators.
CVE-2023-48796 1 Apache 1 Dolphinscheduler 2024-02-28 N/A 7.5 HIGH
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache DolphinScheduler. The information exposed to unauthorized actors may include sensitive data such as database credentials. Users who can't upgrade to the fixed version can also set environment variable `MANAGEMENT_ENDPOINTS_WEB_EXPOSURE_INCLUDE=health,metrics,prometheus` to workaround this, or add the following section in the `application.yaml` file ``` management:   endpoints:     web:       exposure:         include: health,metrics,prometheus ``` This issue affects Apache DolphinScheduler: from 3.0.0 before 3.0.2. Users are recommended to upgrade to version 3.0.2, which fixes the issue.
CVE-2023-25601 1 Apache 1 Dolphinscheduler 2024-02-28 N/A 4.3 MEDIUM
On version 3.0.0 through 3.1.1, Apache DolphinScheduler's python gateway suffered from improper authentication: an attacker could use a socket bytes attack without authentication. This issue has been fixed from version 3.1.2 onwards. For users who use version 3.0.0 to 3.1.1, you can turn off the python-gateway function by changing the value `python-gateway.enabled=false` in configuration file `application.yaml`. If you are using the python gateway, please upgrade to version 3.1.2 or above.
CVE-2022-45875 1 Apache 1 Dolphinscheduler 2024-02-28 N/A 9.8 CRITICAL
Improper validation of script alert plugin parameters in Apache DolphinScheduler to avoid remote command execution vulnerability. This issue affects Apache DolphinScheduler version 3.0.1 and prior versions; version 3.1.0 and prior versions. This attack can be performed only by authenticated users which can login to DS.
CVE-2022-45462 1 Apache 1 Dolphinscheduler 2024-02-28 N/A 9.8 CRITICAL
Alarm instance management has command injection when there is a specific command configured. It is only for logged-in users. We recommend you upgrade to version 2.0.6 or higher
CVE-2022-26885 1 Apache 1 Dolphinscheduler 2024-02-28 N/A 7.5 HIGH
When using tasks to read config files, there is a risk of database password disclosure. We recommend you upgrade to version 2.0.6 or higher.
CVE-2022-34662 1 Apache 1 Dolphinscheduler 2024-02-28 N/A 6.5 MEDIUM
When users add resources to the resource center with a relation path will cause path traversal issues and only for logged-in users. You could upgrade to version 3.0.0 or higher
CVE-2022-26884 1 Apache 1 Dolphinscheduler 2024-02-28 N/A 6.5 MEDIUM
Users can read any files by log server, Apache DolphinScheduler users should upgrade to version 2.0.6 or higher.
CVE-2022-25598 1 Apache 1 Dolphinscheduler 2024-02-28 5.0 MEDIUM 7.5 HIGH
Apache DolphinScheduler user registration is vulnerable to Regular express Denial of Service (ReDoS) attacks, Apache DolphinScheduler users should upgrade to version 2.0.5 or higher.
CVE-2021-27644 1 Apache 1 Dolphinscheduler 2024-02-28 6.0 MEDIUM 8.8 HIGH
In Apache DolphinScheduler before 1.3.6 versions, authorized users can use SQL injection in the data source center. (Only applicable to MySQL data source with internal login account password)
CVE-2020-13922 1 Apache 1 Dolphinscheduler 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Versions of Apache DolphinScheduler prior to 1.3.2 allowed an ordinary user under any tenant to override another users password through the API interface.