Stored Cross-Site Scripting Vulnerability in Apache Atlas Search Functionality

Stored Cross-Site Scripting Vulnerability in Apache Atlas Search Functionality

CVE-2019-10070 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Apache Atlas versions 0.8.3 and 1.1.0 were found vulnerable to Stored Cross-Site Scripting in the search functionality

Learn more about our Web Application Penetration Testing UK.