Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Ranger
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45048 1 Apache 1 Ranger 2023-12-10 N/A 8.8 HIGH
Authenticated users with appropriate privileges can create policies having expressions that can exploit code execution vulnerability. This issue affects Apache Ranger: 2.3.0. Users are recommended to update to version 2.4.0.
CVE-2021-40331 1 Apache 1 Ranger 2023-12-10 N/A 8.1 HIGH
An Incorrect Permission Assignment for Critical Resource vulnerability was found in the Apache Ranger Hive Plugin. Any user with SELECT privilege on a database can alter the ownership of the table in Hive when Apache Ranger Hive Plugin is enabled This issue affects Apache Ranger Hive Plugin: from 2.0.0 through 2.3.0. Users are recommended to upgrade to version 2.4.0 or later.
CVE-2019-12397 1 Apache 1 Ranger 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Policy import functionality in Apache Ranger 0.7.0 to 1.2.0 is vulnerable to a cross-site scripting issue. Upgrade to 2.0.0 or later version of Apache Ranger with the fix.
CVE-2018-11778 1 Apache 1 Ranger 2023-12-10 6.5 MEDIUM 8.8 HIGH
UnixAuthenticationService in Apache Ranger 1.2.0 was updated to correctly handle user input to avoid Stack-based buffer overflow. Versions prior to 1.2.0 should be upgraded to 1.2.0
CVE-2016-8746 1 Apache 1 Ranger 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Apache Ranger before 0.6.3 policy engine incorrectly matches paths in certain conditions when policy does not contain wildcards and has recursion flag set to true.
CVE-2017-7676 1 Apache 1 Ranger 2023-12-10 7.5 HIGH 9.8 CRITICAL
Policy resource matcher in Apache Ranger before 0.7.1 ignores characters after '*' wildcard character - like my*test, test*.txt. This can result in unintended behavior.
CVE-2016-6815 1 Apache 1 Ranger 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Apache Ranger before 0.6.2, users with "keyadmin" role should not be allowed to change password for users with "admin" role.
CVE-2017-7677 1 Apache 1 Ranger 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
In environments that use external location for hive tables, Hive Authorizer in Apache Ranger before 0.7.1 should be checking RWX permission for create table.
CVE-2016-8751 1 Apache 1 Ranger 2023-12-10 3.5 LOW 4.8 MEDIUM
Apache Ranger before 0.6.3 is vulnerable to a Stored Cross-Site Scripting in when entering custom policy conditions. Admin users can store some arbitrary javascript code to be executed when normal users login and access policies.
CVE-2015-0266 1 Apache 1 Ranger 2023-12-10 6.5 MEDIUM 7.1 HIGH
The Policy Admin Tool in Apache Ranger before 0.5.0 allows remote authenticated users to bypass intended access restrictions via direct access to module URLs.
CVE-2016-5395 1 Apache 1 Ranger 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in the create user functionality in the policy admin tool in Apache Ranger before 0.6.1 allows remote authenticated administrators to inject arbitrary web script or HTML via vectors related to policies.
CVE-2015-5167 1 Apache 1 Ranger 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The Policy Admin Tool in Apache Ranger before 0.5.1 allows remote authenticated users to bypass intended access restrictions via the REST API.
CVE-2016-0735 1 Apache 1 Ranger 2023-12-10 6.5 MEDIUM 8.8 HIGH
Apache Ranger 0.5.x before 0.5.2 allows remote authenticated users to bypass intended parent resource-level access restrictions by leveraging mishandling of a resource-level exclude policy.
CVE-2015-0265 1 Apache 1 Ranger 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Policy Admin Tool in Apache Ranger before 0.5.0 allows remote attackers to inject arbitrary web script or HTML via the HTTP User-Agent header.
CVE-2016-2174 1 Apache 1 Ranger 2023-12-10 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in the policy admin tool in Apache Ranger before 0.5.3 allows remote authenticated administrators to execute arbitrary SQL commands via the eventTime parameter to service/plugins/policies/eventTime.
CVE-2016-0733 1 Apache 1 Ranger 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Admin UI in Apache Ranger before 0.5.1 does not properly handle authentication requests that lack a password, which allows remote attackers to bypass authentication by leveraging knowledge of a valid username.