Vulnerability allows a user of Apache Oozie 3.1.3-incubating to 4.3.0 and 5.0.0-beta1 to expose private files on the Oozie server process. The malicious user can construct a workflow XML file containing XML directives and configuration that reference sensitive files on the Oozie server host.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2018-02-19T14:00:00Z

Updated: 2024-09-17T01:46:21.738Z

Reserved: 2017-10-21T00:00:00

Link: CVE-2017-15712

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-02-19T14:29:00.207

Modified: 2023-11-07T02:40:22.367

Link: CVE-2017-15712

cve-icon Redhat

No data.