CVE

CVE-2018-1328

CVE-2018-1328

Apache Zeppelin prior to 0.8.0 had a stored XSS issue via Note permissions. Issue reported by "Josna Joseph".

Source: CVE-2018-1328

Exit mobile version