Vulnerabilities > Apache > Ranger > 0.4.0

DATE CVE VULNERABILITY TITLE RISK
2016-04-11 CVE-2015-0265 Cross-site Scripting vulnerability in Apache Ranger 0.4.0
Cross-site scripting (XSS) vulnerability in the Policy Admin Tool in Apache Ranger before 0.5.0 allows remote attackers to inject arbitrary web script or HTML via the HTTP User-Agent header.
network
low complexity
apache CWE-79
6.1