CVE-2016-8752

Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allow access to the webapp directory contents by pointing to URIs like /js and /img.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:atlas:0.7.1:rc2:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.1:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.0:rc2:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.1:rc3:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.6.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.6.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.7.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:0.6.0:rc2:*:*:*:*:*:*

Information

Published : 2017-08-29 13:29

Updated : 2017-09-02 04:54


NVD link : CVE-2016-8752

Mitre link : CVE-2016-8752


JSON object : View

CWE
CWE-284

Improper Access Control

Advertisement

dedicated server usa

Products Affected

apache

  • atlas