CVE-2016-8752

Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allow access to the webapp directory contents by pointing to URIs like /js and /img.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:atlas:0.6.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.6.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.6.0:rc2:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.0:rc2:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.1:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.1:rc2:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.1:rc3:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-29 20:29

Updated : 2024-02-04 19:29


NVD link : CVE-2016-8752

Mitre link : CVE-2016-8752

CVE.ORG link : CVE-2016-8752


JSON object : View

Products Affected

apache

  • atlas
CWE
CWE-284

Improper Access Control