CVE-2018-11799

Vulnerability allows a user of Apache Oozie 3.1.3-incubating to 5.0.0 to impersonate other users. The malicious user can construct an XML that results workflows running in other user's name.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:oozie:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:3.1.3:incubating:*:*:*:*:*:*

History

07 Nov 2023, 02:51

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/347e7a8cb86014b7ca37e49eb00b8d088203bdc0bcfb4799f8e5955a@%3Cuser.oozie.apache.org%3E', 'name': 'https://lists.apache.org/thread.html/347e7a8cb86014b7ca37e49eb00b8d088203bdc0bcfb4799f8e5955a@%3Cuser.oozie.apache.org%3E', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://lists.apache.org/thread.html/347e7a8cb86014b7ca37e49eb00b8d088203bdc0bcfb4799f8e5955a%40%3Cuser.oozie.apache.org%3E -

Information

Published : 2018-12-19 20:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-11799

Mitre link : CVE-2018-11799

CVE.ORG link : CVE-2018-11799


JSON object : View

Products Affected

apache

  • oozie
CWE
CWE-20

Improper Input Validation