Vulnerabilities > Apache > Spark > 0.8.1

DATE CVE VULNERABILITY TITLE RISK
2023-05-02 CVE-2023-32007 Command Injection vulnerability in Apache Spark
** UNSUPPORTED WHEN ASSIGNED ** The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable.
network
low complexity
apache CWE-77
8.8
2023-04-17 CVE-2023-22946 Improper Privilege Management vulnerability in Apache Spark
In Apache Spark versions prior to 3.4.0, applications using spark-submit can specify a 'proxy-user' to run as, limiting privileges.
network
low complexity
apache CWE-269
critical
9.9
2022-11-01 CVE-2022-31777 Injection vulnerability in Apache Spark
A stored cross-site scripting (XSS) vulnerability in Apache Spark 3.2.1 and earlier, and 3.3.0, allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the logs which would be returned in logs rendered in the UI.
network
low complexity
apache CWE-74
5.4
2022-07-18 CVE-2022-33891 OS Command Injection vulnerability in Apache Spark
The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable.
network
low complexity
apache CWE-78
8.8
2022-03-10 CVE-2021-38296 Authentication Bypass by Capture-replay vulnerability in multiple products
Apache Spark supports end-to-end encryption of RPC connections via "spark.authenticate" and "spark.network.crypto.enabled".
network
low complexity
apache oracle CWE-294
7.5
2020-06-23 CVE-2020-9480 Missing Authentication for Critical Function vulnerability in multiple products
In Apache Spark 2.4.5 and earlier, a standalone resource manager's master may be configured to require authentication (spark.authenticate) via a shared secret.
network
low complexity
apache oracle CWE-306
critical
9.8
2018-07-12 CVE-2018-1334 Information Exposure vulnerability in Apache Spark
In Apache Spark 1.0.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, when using PySpark or SparkR, it's possible for a different local user to connect to the Spark application and impersonate the user running the Spark application.
local
high complexity
apache CWE-200
4.7
2017-07-12 CVE-2017-7678 Cross-site Scripting vulnerability in Apache Spark
In Apache Spark before 2.2.0, it is possible for an attacker to take advantage of a user's trust in the server to trick them into visiting a link that points to a shared Spark cluster and submits data including MHTML to the Spark master, or history server.
network
apache CWE-79
4.3