CVE-2017-3155:
Cross-site Scripting in Apache Atlas
6.1
CVSS Score
3.0
Basic Information
CVE ID
GHSA ID
EPSS Score
0.82602%
CWE
Published
5/17/2022
Updated
9/13/2024
KEV Status
No
Technology
Java
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
org.apache.atlas:atlas-common | maven | >= 0.6.0-incubating, < 0.7.1-incubating | 0.7.1-incubating |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability (CWE-79) describes cross-frame scripting, which is typically mitigated by setting the X-Frame-Options header. Apache Atlas versions 0.6.0 to 0.7.0-incubating were vulnerable, and the patch in 0.7.1 likely added this header. The SecurityFilter class in Java web applications is a common location for configuring such headers. While no direct code diff is available, the absence of X-Frame-Options in the filter would directly enable this vulnerability. Confidence is medium due to reliance on standard security practices and vulnerability type alignment, though exact code confirmation is unavailable.