In Apache Drill 1.11.0 and earlier when submitting form from Query page users are able to pass arbitrary script or HTML which will take effect on Profile page afterwards. Example: after submitting special script that returns cookie information from Query page, malicious user may obtain this information from Profile page afterwards.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-12-18T14:00:00Z

Updated: 2024-09-16T20:16:31.531Z

Reserved: 2017-08-07T00:00:00

Link: CVE-2017-12630

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-12-18T14:29:00.243

Modified: 2023-11-07T02:38:27.243

Link: CVE-2017-12630

cve-icon Redhat

No data.