Skip to content

Apache Airflow vulnerable to XSS and local file disclosure

Moderate severity GitHub Reviewed Published Nov 22, 2019 to the GitHub Advisory Database • Updated Mar 26, 2024

Package

pip apache-airflow (pip)

Affected versions

< 1.10.6

Patched versions

1.10.6

Description

A malicious admin user could edit the state of objects in the Airflow metadata database to execute arbitrary javascript on certain page views. This also presented a Local File Disclosure vulnerability to any file readable by the webserver process.

References

Reviewed Nov 21, 2019
Published to the GitHub Advisory Database Nov 22, 2019
Last updated Mar 26, 2024

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-12417

GHSA ID

GHSA-q3p4-gw7r-wqjc

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.