systemtek.co.uk
Apache Spark Standalone Master, Mesos REST APIs Unauthorized Access Vulnerability [CVE-2018-11770]
CVE Number - CVE-2018-11770 A vulnerability in Apache Spark running standalone master with the REST API enabled, or running Mesos master with cluster mode en
Duncan