Stored XSS vulnerability in Apache Zeppelin prior to 0.8.0 via Note permissions

Stored XSS vulnerability in Apache Zeppelin prior to 0.8.0 via Note permissions

CVE-2018-1328 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Apache Zeppelin prior to 0.8.0 had a stored XSS issue via Note permissions. Issue reported by "Josna Joseph".

Learn more about our Web Application Penetration Testing UK.