Vulnerabilities > Apache > Atlas

DATE CVE VULNERABILITY TITLE RISK
2022-12-14 CVE-2022-34271 Path Traversal vulnerability in Apache Atlas
A vulnerability in import module of Apache Atlas allows an authenticated user to write to web server filesystem.
network
low complexity
apache CWE-22
8.8
2020-12-07 CVE-2020-17521 Apache Groovy provides extension methods to aid with creating temporary directories.
local
low complexity
apache netapp oracle
5.5
2020-09-16 CVE-2020-13928 Cross-site Scripting vulnerability in Apache Atlas
Apache Atlas before 2.1.0 contain a XSS vulnerability.
network
apache CWE-79
4.3
2019-11-18 CVE-2019-10070 Cross-site Scripting vulnerability in Apache Atlas 0.8.3/1.1.0
Apache Atlas versions 0.8.3 and 1.1.0 were found vulnerable to Stored Cross-Site Scripting in the search functionality
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2017-3155 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to cross frame scripting.
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2017-3154 Information Exposure vulnerability in Apache Atlas 0.6.0/0.7.0
Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included stack trace, exposing excessive information.
network
low complexity
apache CWE-200
7.5
2017-08-29 CVE-2017-3153 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Reflected XSS in the search functionality.
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2017-3152 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to DOM XSS in the edit-tag functionality.
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2017-3151 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stored Cross-Site Scripting in the edit-tag functionality.
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2017-3150 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating use cookies that could be accessible to client-side script.
network
low complexity
apache CWE-79
6.1