Vulnerability CVE-2016-8751


Published: 2017-06-14

Description:
Apache Ranger before 0.6.3 is vulnerable to a Stored Cross-Site Scripting in when entering custom policy conditions. Admin users can store some arbitrary javascript code to be executed when normal users login and access policies.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apache -> Ranger 

 References:
http://www.securityfocus.com/bid/99067
https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger

Copyright 2024, cxsecurity.com

 

Back to Top