Vulnerability CVE-2016-5395


Published: 2016-09-26

Description:
Cross-site scripting (XSS) vulnerability in the create user functionality in the policy admin tool in Apache Ranger before 0.6.1 allows remote authenticated administrators to inject arbitrary web script or HTML via vectors related to policies.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apache -> Ranger 

 References:
http://www.securityfocus.com/bid/92577
https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger

Copyright 2024, cxsecurity.com

 

Back to Top