Apache Zeppelin prior to 0.8.0 had a stored XSS issue via Note permissions. Issue reported by "Josna Joseph".
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2019-04-23T14:45:24

Updated: 2024-08-05T03:59:38.883Z

Reserved: 2017-12-07T00:00:00

Link: CVE-2018-1328

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-23T15:29:00.497

Modified: 2023-11-07T02:55:58.493

Link: CVE-2018-1328

cve-icon Redhat

No data.