Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allow access to the webapp directory contents by pointing to URIs like /js and /img.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-08-29T20:00:00Z

Updated: 2024-09-16T19:05:02.136Z

Reserved: 2016-10-18T00:00:00

Link: CVE-2016-8752

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-29T20:29:00.437

Modified: 2023-11-07T02:36:29.817

Link: CVE-2016-8752

cve-icon Redhat

No data.