Vulnerabilities > Apache > Drill > 1.9.0

DATE CVE VULNERABILITY TITLE RISK
2017-12-18 CVE-2017-12630 Cross-site Scripting vulnerability in Apache Drill
In Apache Drill 1.11.0 and earlier when submitting form from Query page users are able to pass arbitrary script or HTML which will take effect on Profile page afterwards.
network
low complexity
apache CWE-79
5.4