CVE-2017-7678

In Apache Spark before 2.2.0, it is possible for an attacker to take advantage of a user's trust in the server to trick them into visiting a link that points to a shared Spark cluster and submits data including MHTML to the Spark master, or history server. This data, which could contain a script, would then be reflected back to the user and could be evaluated and executed by MS Windows-based clients. It is not an attack on Spark itself, but on the user, who may then execute the script inadvertently when viewing elements of the Spark web UIs.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-12 13:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-7678

Mitre link : CVE-2017-7678

CVE.ORG link : CVE-2017-7678


JSON object : View

Products Affected

apache

  • spark
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')