org.apache.drill.exec:drill-java-exec@1.9.0 vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the org.apache.drill.exec:drill-java-exec package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Cross-site Scripting (XSS)

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) in the ProfileResources Class.

How to fix Cross-site Scripting (XSS)?

Upgrade org.apache.drill.exec:drill-java-exec to version 1.20.0 or higher.

[,1.20.0)
  • M
Cross-site Scripting (XSS)

org.apache.drill.exec:drill-java-exec is a distributed MPP query layer that supports SQL and alternative query languages against NoSQL and Hadoop data storage systems.

Affected versions of the package are vulnerable to Cross-site Scripting (XSS).

In Apache Drill 1.11.0 and earlier when submitting form from Query page users are able to pass arbitrary script or HTML which will take effect on Profile page afterwards. Example: after submitting special script that returns cookie information from Query page, malicious user may obtain this information from Profile page afterwards.

How to fix Cross-site Scripting (XSS)?

Upgrade org.apache.drill.exec:drill-java-exec to version 0.12.0 or higher

[,1.12.0)
  • M
Client Spoofing

org.apache.drill.exec:drill-java-exec is a distributed MPP query layer that supports SQL and alternative query languages against NoSQL and Hadoop data storage systems.

Affected versions of the package are vulnerable to drillbit Client Spoofing. An attacker can spoof a drillbit client, which can lead to sensitive data being written to the attacker's target.

How to fix Client Spoofing?

Upgrade org.apache.drill.exec:drill-java-exec to version 0.12.0 or higher

[,1.12.0)