CVE-2017-12630

In Apache Drill 1.11.0 and earlier when submitting form from Query page users are able to pass arbitrary script or HTML which will take effect on Profile page afterwards. Example: after submitting special script that returns cookie information from Query page, malicious user may obtain this information from Profile page afterwards.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:drill:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:38

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/608658a55d09e16542db41121a0a972c97448214cdc04071fd4db923@%3Cdev.drill.apache.org%3E', 'name': '[dev] 20171218 [SECURITY] CVE-2017-12630 Apache Drill XSS vulnerability', 'tags': ['Issue Tracking', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/608658a55d09e16542db41121a0a972c97448214cdc04071fd4db923%40%3Cdev.drill.apache.org%3E -

Information

Published : 2017-12-18 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12630

Mitre link : CVE-2017-12630

CVE.ORG link : CVE-2017-12630


JSON object : View

Products Affected

apache

  • drill
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')