6.1
MEDIUM
CVE-2017-3151
Apache Atlas Stored Cross-Site Scripting
Description

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stored Cross-Site Scripting in the edit-tag functionality.

INFO

Published Date :

Aug. 29, 2017, 8:29 p.m.

Last Modified :

Nov. 7, 2023, 2:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-3151 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache atlas
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3151.

URL Resource
http://www.securityfocus.com/bid/100547 Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/4a4fef91e067fd0d9da569e30867c1fa65e2a0520acde71ddefee0ea%40%3Cdev.atlas.apache.org%3E

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3151 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3151 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/4a4fef91e067fd0d9da569e30867c1fa65e2a0520acde71ddefee0ea%40%3Cdev.atlas.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/4a4fef91e067fd0d9da569e30867c1fa65e2a0520acde71ddefee0ea@%3Cdev.atlas.apache.org%3E
  • Modified Analysis by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/100547 No Types Assigned http://www.securityfocus.com/bid/100547 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:apache:atlas:0.6.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.7.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.7.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.7.0:rc2:*:*:*:*:*:* OR *cpe:2.3:a:apache:atlas:0.6.0:rc0:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.7.0:rc0:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.7.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.7.0:rc2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 02, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100547 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://lists.apache.org/thread.html/4a4fef91e067fd0d9da569e30867c1fa65e2a0520acde71ddefee0ea@%3Cdev.atlas.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/4a4fef91e067fd0d9da569e30867c1fa65e2a0520acde71ddefee0ea@%3Cdev.atlas.apache.org%3E Mailing List, Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:apache:atlas:0.6.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.7.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.7.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:atlas:0.7.0:rc2:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3151 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-3151 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.30055

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability