Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. org.apache.spark/spark-core_2.11
  4. ›
  5. CVE-2017-7678

CVE-2017-7678: Cross-site Scripting

July 12, 2017 (updated July 26, 2017)

It is possible for an attacker to take advantage of a user’s trust in the server to trick them into visiting a link that points to a shared Spark cluster and submits data including MHTML to the Spark master, or history server. This data, which could contain a script, would then be reflected back to the user and could be evaluated and executed by MS Windows-based clients. It is not an attack on Spark itself, but on the user, who may then execute the script inadvertently when viewing elements of the Spark web UIs.

References

  • www.securityfocus.com/bid/99603
  • nvd.nist.gov/vuln/detail/CVE-2017-7678

Code Behaviors & Features

Detect and mitigate CVE-2017-7678 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions up to 2.1.1

Fixed versions

  • 2.2.0

Solution

Upgrade to version 2.2.0.

Impact 6.1 MEDIUM

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Learn more about CVSS

Weakness

  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Source file

maven/org.apache.spark/spark-core_2.11/CVE-2017-7678.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:16:02 +0000.