CVE-2017-3151

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stored Cross-Site Scripting in the edit-tag functionality.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:atlas:0.6.0:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.6.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.6.0:rc2:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.0:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.0:rc2:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-29 20:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-3151

Mitre link : CVE-2017-3151

CVE.ORG link : CVE-2017-3151


JSON object : View

Products Affected

apache

  • atlas
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')