Lucene search

K
osvGoogleOSV:GHSA-XP4G-5XJ6-6VPR
HistoryMay 14, 2022 - 3:53 a.m.

Apache Drill vulnerable to Cross-site Scripting

2022-05-1403:53:41
Google
osv.dev
5

0.001 Low

EPSS

Percentile

39.7%

In Apache Drill 1.11.0 and earlier, when submitting form from Query page, users are able to pass arbitrary script or HTML which will take effect on Profile page afterwards. Example: after submitting special script that returns cookie information from Query page, malicious user may obtain this information from Profile page afterwards.

0.001 Low

EPSS

Percentile

39.7%

Related for OSV:GHSA-XP4G-5XJ6-6VPR