Lucene search

K

Atlas Security Vulnerabilities

cve
cve

CVE-2016-8752

Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allow access to the webapp directory contents by pointing to URIs like /js and /img.

7.5CVSS

7.4AI Score

0.001EPSS

2017-08-29 08:29 PM
42
cve
cve

CVE-2017-3150

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating use cookies that could be accessible to client-side script.

6.1CVSS

6.1AI Score

0.001EPSS

2017-08-29 08:29 PM
51
cve
cve

CVE-2017-3151

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stored Cross-Site Scripting in the edit-tag functionality.

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-29 08:29 PM
44
cve
cve

CVE-2017-3152

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to DOM XSS in the edit-tag functionality.

6.1CVSS

5.9AI Score

0.002EPSS

2017-08-29 08:29 PM
44
cve
cve

CVE-2017-3153

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Reflected XSS in the search functionality.

6.1CVSS

6AI Score

0.002EPSS

2017-08-29 08:29 PM
47
cve
cve

CVE-2017-3154

Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included stack trace, exposing excessive information.

7.5CVSS

6.7AI Score

0.001EPSS

2017-08-29 08:29 PM
54
cve
cve

CVE-2017-3155

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to cross frame scripting.

6.1CVSS

6AI Score

0.002EPSS

2017-08-29 08:29 PM
45
cve
cve

CVE-2019-10070

Apache Atlas versions 0.8.3 and 1.1.0 were found vulnerable to Stored Cross-Site Scripting in the search functionality

6.1CVSS

5.9AI Score

0.002EPSS

2019-11-18 09:15 PM
99
cve
cve

CVE-2020-13928

Apache Atlas before 2.1.0 contain a XSS vulnerability. While saving search or rendering elements values are not sanitized correctly and because of that it triggers the XSS vulnerability.

6.1CVSS

6AI Score

0.002EPSS

2020-09-16 06:15 PM
68
cve
cve

CVE-2020-17521

Apache Groovy provides extension methods to aid with creating temporary directories. Prior to this fix, Groovy's implementation of those extension methods was using a now superseded Java JDK method call that is potentially not secure on some operating systems in some contexts. Users not using the e...

5.5CVSS

5.4AI Score

0.001EPSS

2020-12-07 08:15 PM
208
5
cve
cve

CVE-2022-34271

A vulnerability in import module of Apache Atlas allows an authenticated user to write to web server filesystem. This issue affects Apache Atlas versions from 0.8.4 to 2.2.0.

8.8CVSS

8.4AI Score

0.001EPSS

2022-12-14 09:15 AM
64