CVE-2018-1328

CVSS v3.0 6.1 (Medium)
61% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.26 % (66th)
0.26% Progress
Affected Products 1
Advisories 1

Apache Zeppelin prior to 0.8.0 had a stored XSS issue via Note permissions. Issue reported by "Josna Joseph".

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE Status
PUBLISHED
CNA
Apache Software Foundation
Published Date
2019-04-23 15:29:00
(5 years ago)
Updated Date
2023-11-07 02:55:58
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Apache Zeppelin prior 0.8.0 version cpe:2.3:a:apache:zeppelin < 0.8.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...