Vulnerabilities > Apache > Ranger > 0.5.1

DATE CVE VULNERABILITY TITLE RISK
2018-10-05 CVE-2018-11778 Out-of-bounds Write vulnerability in Apache Ranger
UnixAuthenticationService in Apache Ranger 1.2.0 was updated to correctly handle user input to avoid Stack-based buffer overflow.
network
low complexity
apache CWE-787
8.8
2017-10-13 CVE-2016-6815 Credentials Management vulnerability in Apache Ranger
In Apache Ranger before 0.6.2, users with "keyadmin" role should not be allowed to change password for users with "admin" role.
network
low complexity
apache CWE-255
4.0
2017-06-14 CVE-2017-7677 Missing Authorization vulnerability in Apache Ranger
In environments that use external location for hive tables, Hive Authorizer in Apache Ranger before 0.7.1 should be checking RWX permission for create table.
network
apache CWE-862
4.3
2017-06-14 CVE-2017-7676 Improper Input Validation vulnerability in Apache Ranger
Policy resource matcher in Apache Ranger before 0.7.1 ignores characters after '*' wildcard character - like my*test, test*.txt.
network
low complexity
apache CWE-20
7.5
2017-06-14 CVE-2016-8751 Cross-site Scripting vulnerability in Apache Ranger
Apache Ranger before 0.6.3 is vulnerable to a Stored Cross-Site Scripting in when entering custom policy conditions.
network
apache CWE-79
3.5
2017-06-14 CVE-2016-8746 Untrusted Search Path vulnerability in Apache Ranger
Apache Ranger before 0.6.3 policy engine incorrectly matches paths in certain conditions when policy does not contain wildcards and has recursion flag set to true.
network
apache CWE-426
4.3
2016-09-26 CVE-2016-5395 Cross-site Scripting vulnerability in Apache Ranger
Cross-site scripting (XSS) vulnerability in the create user functionality in the policy admin tool in Apache Ranger before 0.6.1 allows remote authenticated administrators to inject arbitrary web script or HTML via vectors related to policies.
network
apache CWE-79
3.5
2016-06-13 CVE-2016-2174 SQL Injection vulnerability in Apache Ranger 0.5.0/0.5.1/0.5.2
SQL injection vulnerability in the policy admin tool in Apache Ranger before 0.5.3 allows remote authenticated administrators to execute arbitrary SQL commands via the eventTime parameter to service/plugins/policies/eventTime.
network
low complexity
apache CWE-89
6.5
2016-04-11 CVE-2016-0735 Permissions, Privileges, and Access Controls vulnerability in Apache Ranger 0.5.0/0.5.1
Apache Ranger 0.5.x before 0.5.2 allows remote authenticated users to bypass intended parent resource-level access restrictions by leveraging mishandling of a resource-level exclude policy.
network
low complexity
apache CWE-264
6.5