NA

CVE-2022-40189

Published: 22/11/2022 Updated: 29/11/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Pig Provider, Apache Airflow allows an malicious user to control commands executed in the task execution context, without write access to DAG files. This issue affects Pig Provider versions before 4.0.0. It also impacts any Apache Airflow versions before 2.3.0 in case Pig Provider is installed (Pig Provider 4.0.0 can only be installed for Airflow 2.3.0+). Note that you need to manually install the Pig Provider version 4.0.0 in order to get rid of the vulnerability on top of Airflow 2.3.0+ version.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache airflow

apache apache-airflow-providers-apache-pig