Cross-site Scripting (XSS) Affecting org.apache.atlas:apache-atlas package, versions [,0.7.1-incubating)


0.0
medium

Snyk CVSS

    Attack Complexity Low
    User Interaction Required
    Scope Changed

    Threat Intelligence

    EPSS 0.21% (59th percentile)
Expand this section
NVD
6.1 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-JAVA-ORGAPACHEATLAS-31487
  • published 31 Aug 2017
  • disclosed 6 May 2017
  • credit Unknown

How to fix?

Upgrade org.apache.atlas:apache-atlas to version 0.7.1-incubating or higher.

Overview

org.apache.atlas:apache-atlas is a scalable and extensible set of core foundational governance services.

Affected versions of the package are vulnerable to Cross-Frame Scripting (XSS).

References