Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-5395 First vendor Publication 2016-09-26
Vendor Cve Last vendor Modification 2016-09-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 4.8
Base Score 4.8 Environmental Score 4.8
impact SubScore 2.7 Temporal Score 4.8
Exploitabality Sub Score 1.7
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the create user functionality in the policy admin tool in Apache Ranger before 0.6.1 allows remote authenticated administrators to inject arbitrary web script or HTML via vectors related to policies.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5395

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92577
CONFIRM https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+R...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-02 01:40:21
  • Multiple Updates
2024-02-01 12:11:24
  • Multiple Updates
2023-09-05 12:38:26
  • Multiple Updates
2023-09-05 01:11:11
  • Multiple Updates
2023-09-02 12:38:16
  • Multiple Updates
2023-09-02 01:11:26
  • Multiple Updates
2023-08-12 12:41:33
  • Multiple Updates
2023-08-12 01:10:54
  • Multiple Updates
2023-08-11 12:36:27
  • Multiple Updates
2023-08-11 01:11:12
  • Multiple Updates
2023-08-06 12:35:14
  • Multiple Updates
2023-08-06 01:10:53
  • Multiple Updates
2023-08-04 12:35:22
  • Multiple Updates
2023-08-04 01:10:57
  • Multiple Updates
2023-07-14 12:35:24
  • Multiple Updates
2023-07-14 01:10:56
  • Multiple Updates
2021-05-05 01:22:26
  • Multiple Updates
2021-05-04 12:52:17
  • Multiple Updates
2021-04-22 02:04:14
  • Multiple Updates
2020-05-23 02:00:42
  • Multiple Updates
2020-05-23 00:52:14
  • Multiple Updates
2016-09-27 21:22:22
  • Multiple Updates
2016-09-26 21:24:12
  • First insertion