In Apache Airflow 1.8.2 and earlier, an experimental Airflow feature displayed authenticated cookies, as well as passwords to databases used by Airflow. An attacker who has limited access to airflow, whether it be via XSS or by leaving a machine unlocked can exfiltrate all credentials from the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2019-01-23T17:00:00Z

Updated: 2024-09-17T02:27:27.150Z

Reserved: 2017-12-22T00:00:00

Link: CVE-2017-17836

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-23T17:29:00.367

Modified: 2023-11-07T02:41:46.770

Link: CVE-2017-17836

cve-icon Redhat

No data.