Vulnerability allows a user of Apache Oozie 3.1.3-incubating to 5.0.0 to impersonate other users. The malicious user can construct an XML that results workflows running in other user's name.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2018-12-19T20:00:00

Updated: 2024-08-05T08:17:09.230Z

Reserved: 2018-06-05T00:00:00

Link: CVE-2018-11799

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-19T20:29:00.230

Modified: 2023-11-07T02:51:48.193

Link: CVE-2018-11799

cve-icon Redhat

No data.