CVE-2018-8024

CVE-2018-8024

In Apache Spark 1.0.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, it’s possible for a malicious user to construct a URL pointing to a Spark cluster’s UI’s job and stage info pages, and if a user can be tricked into accessing the URL, can be used to cause script to execute and expose information from the user’s view of the Spark UI.

Source: CVE-2018-8024

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다