Cross Frame Scripting Vulnerability in Apache Atlas 0.6.0-incubating and 0.7.0-incubating

Cross Frame Scripting Vulnerability in Apache Atlas 0.6.0-incubating and 0.7.0-incubating

CVE-2017-3155 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to cross frame scripting.

Learn more about our Web Application Penetration Testing UK.