Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWZwcXAtdjMyMy00NHh2

Cross-site scripting in Apache Ranger

Policy import functionality in Apache Ranger 0.7.0 to 1.2.0 is vulnerable to a cross-site scripting issue. Upgrade to 2.0.0 or later version of Apache Ranger with the fix.

Permalink: https://github.com/advisories/GHSA-fpqp-v323-44xv
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWZwcXAtdjMyMy00NHh2
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: over 4 years ago
Updated: about 1 year ago


CVSS Score: 6.1
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-fpqp-v323-44xv, CVE-2019-12397
References:

Affected Packages

maven:org.apache.ranger:ranger
Dependent packages: 0
Dependent repositories: 2
Downloads:
Affected Version Ranges: >= 0.7.0, <= 1.2.0
Fixed in: 2.0.0
All affected versions: 0.7.0, 0.7.1, 1.0.0, 1.1.0, 1.2.0
All unaffected versions: 0.6.0, 0.6.1, 0.6.2, 0.6.3, 2.0.0, 2.1.0, 2.2.0, 2.3.0, 2.4.0