Vulnerabilities > Cloudera > HUE

DATE CVE VULNERABILITY TITLE RISK
2021-11-08 CVE-2021-29994 Cross-site Scripting vulnerability in Cloudera HUE 4.6.0
Cloudera Hue 4.6.0 allows XSS.
network
cloudera CWE-79
4.3
2021-11-08 CVE-2021-32481 Cross-site Scripting vulnerability in Cloudera HUE 4.6.0
Cloudera Hue 4.6.0 allows XSS via the type parameter.
network
cloudera CWE-79
4.3
2018-05-22 CVE-2015-8094 Open Redirect vulnerability in Cloudera HUE
Open redirect vulnerability in Cloudera HUE before 3.10.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the next parameter.
network
cloudera CWE-601
5.8
2017-03-07 CVE-2016-4947 Information Exposure vulnerability in Cloudera HUE
Cloudera HUE 3.9.0 and earlier allows remote attackers to enumerate user accounts via a request to desktop/api/users/autocomplete.
network
low complexity
cloudera CWE-200
5.0
2017-03-07 CVE-2016-4946 Cross-site Scripting vulnerability in Cloudera HUE
Multiple cross-site scripting (XSS) vulnerabilities in Cloudera HUE 3.9.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) First name or (2) Last name field in the HUE Users page.
network
cloudera CWE-79
4.3