Excessive Information Exposure in Apache Atlas Versions 0.6.0-incubating and 0.7.0-incubating

Excessive Information Exposure in Apache Atlas Versions 0.6.0-incubating and 0.7.0-incubating

CVE-2017-3154 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included stack trace, exposing excessive information.

Learn more about our Cis Benchmark Audit For Apache Http Server.