Lucene search

K

Ranger Security Vulnerabilities - 2023

cve
cve

CVE-2021-40331

An Incorrect Permission Assignment for Critical Resource vulnerability was found in the Apache Ranger Hive Plugin. Any user with SELECT privilege on a database can alter the ownership of the table in Hive when Apache Ranger Hive Plugin is enabledThis issue affects Apache Ranger Hive Plugin: from 2....

8.1CVSS

8AI Score

0.001EPSS

2023-05-05 08:15 AM
19
cve
cve

CVE-2022-45048

Authenticated users with appropriate privileges can create policies having expressions that can exploit code execution vulnerability. This issue affects Apache Ranger: 2.3.0. Users are recommended to update to version 2.4.0.

8.8CVSS

8.9AI Score

0.001EPSS

2023-05-05 08:15 AM
30