CVE-2016-2174

SQL injection vulnerability in the policy admin tool in Apache Ranger before 0.5.3 allows remote authenticated administrators to execute arbitrary SQL commands via the eventTime parameter to service/plugins/policies/eventTime.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:ranger:0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:ranger:0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:ranger:0.5.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-13 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2174

Mitre link : CVE-2016-2174

CVE.ORG link : CVE-2016-2174


JSON object : View

Products Affected

apache

  • ranger
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')