Apache Superset up to and including 0.38.0 allowed the creation of a Markdown component on a Dashboard page for describing chart's related information. Abusing this functionality, a malicious user could inject javascript code executing unwanted action in the context of the user's browser. The javascript code will be automatically executed (Stored XSS) when a legitimate user surfs on the dashboard page. The vulnerability is exploitable creating a “div” section and embedding in it a “svg” element with javascript code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2021-03-05T11:35:15

Updated: 2024-08-03T21:33:17.023Z

Reserved: 2021-03-02T00:00:00

Link: CVE-2021-27907

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-03-05T12:15:12.160

Modified: 2023-11-07T03:32:02.420

Link: CVE-2021-27907

cve-icon Redhat

No data.