Lucene search

K

Ranger Security Vulnerabilities

cve
cve

CVE-2021-40331

An Incorrect Permission Assignment for Critical Resource vulnerability was found in the Apache Ranger Hive Plugin. Any user with SELECT privilege on a database can alter the ownership of the table in Hive when Apache Ranger Hive Plugin is enabled This issue affects Apache Ranger Hive Plugin: from.....

8.1CVSS

8.1AI Score

0.001EPSS

2023-05-05 08:15 AM
15
cve
cve

CVE-2022-45048

Authenticated users with appropriate privileges can create policies having expressions that can exploit code execution vulnerability. This issue affects Apache Ranger: 2.3.0. Users are recommended to update to version...

8.8CVSS

8.9AI Score

0.001EPSS

2023-05-05 08:15 AM
20
cve
cve

CVE-2019-12397

Policy import functionality in Apache Ranger 0.7.0 to 1.2.0 is vulnerable to a cross-site scripting issue. Upgrade to 2.0.0 or later version of Apache Ranger with the...

6.1CVSS

6AI Score

0.01EPSS

2019-08-08 06:15 PM
50
cve
cve

CVE-2018-11778

UnixAuthenticationService in Apache Ranger 1.2.0 was updated to correctly handle user input to avoid Stack-based buffer overflow. Versions prior to 1.2.0 should be upgraded to...

8.8CVSS

8.7AI Score

0.011EPSS

2018-10-05 07:29 PM
43
cve
cve

CVE-2016-6815

In Apache Ranger before 0.6.2, users with "keyadmin" role should not be allowed to change password for users with "admin"...

6.5CVSS

6.5AI Score

0.001EPSS

2017-10-13 02:29 PM
44
cve
cve

CVE-2016-8746

Apache Ranger before 0.6.3 policy engine incorrectly matches paths in certain conditions when policy does not contain wildcards and has recursion flag set to...

5.9CVSS

5.7AI Score

0.001EPSS

2017-06-14 05:29 PM
43
cve
cve

CVE-2017-7677

In environments that use external location for hive tables, Hive Authorizer in Apache Ranger before 0.7.1 should be checking RWX permission for create...

5.9CVSS

5.7AI Score

0.001EPSS

2017-06-14 05:29 PM
43
cve
cve

CVE-2017-7676

Policy resource matcher in Apache Ranger before 0.7.1 ignores characters after '' wildcard character - like mytest, test*.txt. This can result in unintended...

9.8CVSS

9.4AI Score

0.001EPSS

2017-06-14 05:29 PM
48
cve
cve

CVE-2016-8751

Apache Ranger before 0.6.3 is vulnerable to a Stored Cross-Site Scripting in when entering custom policy conditions. Admin users can store some arbitrary javascript code to be executed when normal users login and access...

4.8CVSS

5.1AI Score

0.0004EPSS

2017-06-14 05:29 PM
39
cve
cve

CVE-2016-5395

Cross-site scripting (XSS) vulnerability in the create user functionality in the policy admin tool in Apache Ranger before 0.6.1 allows remote authenticated administrators to inject arbitrary web script or HTML via vectors related to...

4.8CVSS

4.6AI Score

0.006EPSS

2016-09-26 02:59 PM
39
cve
cve

CVE-2016-2174

SQL injection vulnerability in the policy admin tool in Apache Ranger before 0.5.3 allows remote authenticated administrators to execute arbitrary SQL commands via the eventTime parameter to...

7.2CVSS

7.3AI Score

0.001EPSS

2016-06-13 02:59 PM
30
cve
cve

CVE-2016-0733

The Admin UI in Apache Ranger before 0.5.1 does not properly handle authentication requests that lack a password, which allows remote attackers to bypass authentication by leveraging knowledge of a valid...

9.8CVSS

9.5AI Score

0.003EPSS

2016-04-12 02:59 PM
26
cve
cve

CVE-2015-5167

The Policy Admin Tool in Apache Ranger before 0.5.1 allows remote authenticated users to bypass intended access restrictions via the REST...

6.5CVSS

7.1AI Score

0.002EPSS

2016-04-12 02:59 PM
18
cve
cve

CVE-2016-0735

Apache Ranger 0.5.x before 0.5.2 allows remote authenticated users to bypass intended parent resource-level access restrictions by leveraging mishandling of a resource-level exclude...

8.8CVSS

8.3AI Score

0.002EPSS

2016-04-11 07:59 PM
17
cve
cve

CVE-2015-0266

The Policy Admin Tool in Apache Ranger before 0.5.0 allows remote authenticated users to bypass intended access restrictions via direct access to module...

7.1CVSS

7.1AI Score

0.002EPSS

2016-04-11 07:59 PM
15
cve
cve

CVE-2015-0265

Cross-site scripting (XSS) vulnerability in the Policy Admin Tool in Apache Ranger before 0.5.0 allows remote attackers to inject arbitrary web script or HTML via the HTTP User-Agent...

6.1CVSS

6.3AI Score

0.096EPSS

2016-04-11 07:59 PM
15