CVE-2019-10070

Apache Atlas versions 0.8.3 and 1.1.0 were found vulnerable to Stored Cross-Site Scripting in the search functionality
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:atlas:0.8.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:1.1.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:02

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/cc21437c4c5053a13e13332d614d5172f39da03491fe17ae260be221@%3Cdev.atlas.apache.org%3E', 'name': '[atlas-dev] 20191117 [CVE-2019-10070] Apache Atlas Stored XSS Vulnerability', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/cc21437c4c5053a13e13332d614d5172f39da03491fe17ae260be221%40%3Cdev.atlas.apache.org%3E -

Information

Published : 2019-11-18 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10070

Mitre link : CVE-2019-10070

CVE.ORG link : CVE-2019-10070


JSON object : View

Products Affected

apache

  • atlas
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')