CVE-2018-11799

Vulnerability allows a user of Apache Oozie 3.1.3-incubating to 5.0.0 to impersonate other users. The malicious user can construct an XML that results workflows running in other user's name.
Configurations

Configuration 1

cpe:2.3:a:apache:oozie:3.1.3:incubating:*:*:*:*:*:*
cpe:2.3:a:apache:oozie:*:*:*:*:*:*:*:*

Information

Published : 2018-12-19 08:29

Updated : 2019-02-06 07:56


NVD link : CVE-2018-11799

Mitre link : CVE-2018-11799

Products Affected
No products.
CWE