Vulnerabilities > Apache > Atlas

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2016-8752 Improper Access Control vulnerability in Apache Atlas 0.6.0/0.7.0/0.7.1
Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allow access to the webapp directory contents by pointing to URIs like /js and /img.
network
low complexity
apache CWE-284
7.5