Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Atlas
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34271 1 Apache 1 Atlas 2023-12-10 N/A 8.8 HIGH
A vulnerability in import module of Apache Atlas allows an authenticated user to write to web server filesystem. This issue affects Apache Atlas versions from 0.8.4 to 2.2.0.
CVE-2020-17521 3 Apache, Netapp, Oracle 21 Atlas, Groovy, Snapcenter and 18 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Apache Groovy provides extension methods to aid with creating temporary directories. Prior to this fix, Groovy's implementation of those extension methods was using a now superseded Java JDK method call that is potentially not secure on some operating systems in some contexts. Users not using the extension methods mentioned in the advisory are not affected, but may wish to read the advisory for further details. Versions Affected: 2.0 to 2.4.20, 2.5.0 to 2.5.13, 3.0.0 to 3.0.6, and 4.0.0-alpha-1. Fixed in versions 2.4.21, 2.5.14, 3.0.7, 4.0.0-alpha-2.
CVE-2020-13928 1 Apache 1 Atlas 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Apache Atlas before 2.1.0 contain a XSS vulnerability. While saving search or rendering elements values are not sanitized correctly and because of that it triggers the XSS vulnerability.
CVE-2019-10070 1 Apache 1 Atlas 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Apache Atlas versions 0.8.3 and 1.1.0 were found vulnerable to Stored Cross-Site Scripting in the search functionality
CVE-2017-3155 1 Apache 1 Atlas 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to cross frame scripting.
CVE-2017-3150 1 Apache 1 Atlas 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating use cookies that could be accessible to client-side script.
CVE-2017-3154 1 Apache 1 Atlas 2023-12-10 5.0 MEDIUM 7.5 HIGH
Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included stack trace, exposing excessive information.
CVE-2017-3151 1 Apache 1 Atlas 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stored Cross-Site Scripting in the edit-tag functionality.
CVE-2017-3152 1 Apache 1 Atlas 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to DOM XSS in the edit-tag functionality.
CVE-2017-3153 1 Apache 1 Atlas 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Reflected XSS in the search functionality.
CVE-2016-8752 1 Apache 1 Atlas 2023-12-10 5.0 MEDIUM 7.5 HIGH
Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allow access to the webapp directory contents by pointing to URIs like /js and /img.