Vulnerabilities > Apache > Atlas > 0.7.0

DATE CVE VULNERABILITY TITLE RISK
2020-09-16 CVE-2020-13928 Cross-site Scripting vulnerability in Apache Atlas
Apache Atlas before 2.1.0 contain a XSS vulnerability.
network
apache CWE-79
4.3
2017-08-29 CVE-2017-3155 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to cross frame scripting.
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2017-3154 Information Exposure vulnerability in Apache Atlas 0.6.0/0.7.0
Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included stack trace, exposing excessive information.
network
low complexity
apache CWE-200
7.5
2017-08-29 CVE-2017-3153 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Reflected XSS in the search functionality.
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2017-3152 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to DOM XSS in the edit-tag functionality.
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2017-3151 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stored Cross-Site Scripting in the edit-tag functionality.
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2017-3150 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating use cookies that could be accessible to client-side script.
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2016-8752 Improper Access Control vulnerability in Apache Atlas 0.6.0/0.7.0/0.7.1
Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allow access to the webapp directory contents by pointing to URIs like /js and /img.
network
low complexity
apache CWE-284
7.5