Vulnerability CVE-2018-1328


Published: 2019-04-23

Description:
Apache Zeppelin prior to 0.8.0 had a stored XSS issue via Note permissions. Issue reported by "Josna Joseph".

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apache -> Zeppelin 

 References:
http://www.openwall.com/lists/oss-security/2019/04/23/1
http://www.securityfocus.com/bid/108047
https://lists.apache.org/thread.html/ff6b995a5a3ba8db4d6b14b4d9dd487e7bf2e3bdd5b375b64a25fd06@%3Cusers.zeppelin.apache.org%3E
https://zeppelin.apache.org/releases/zeppelin-release-0.8.0.html

Copyright 2024, cxsecurity.com

 

Back to Top