Skip to content

Cross-site scripting in Apache Ranger

Moderate severity GitHub Reviewed Published Aug 16, 2019 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

maven org.apache.ranger:ranger (Maven)

Affected versions

>= 0.7.0, <= 1.2.0

Patched versions

2.0.0
Published by the National Vulnerability Database Aug 8, 2019
Reviewed Aug 9, 2019
Published to the GitHub Advisory Database Aug 16, 2019
Last updated Feb 1, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-12397

GHSA ID

GHSA-fpqp-v323-44xv

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.