Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stored Cross-Site Scripting in the edit-tag functionality.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-08-29T20:00:00Z

Updated: 2024-09-17T00:55:58.778Z

Reserved: 2016-12-05T00:00:00

Link: CVE-2017-3151

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-29T20:29:00.500

Modified: 2023-11-07T02:44:03.590

Link: CVE-2017-3151

cve-icon Redhat

No data.