Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-2152 First vendor Publication 2016-05-22
Vendor Cve Last vendor Modification 2020-12-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in auth/db/auth.php in Moodle through 2.6.11, 2.7.x before 2.7.13, 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 allow remote attackers to inject arbitrary web script or HTML via an external DB profile field.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2152

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 179

Nessus® Vulnerability Scanner

Date Description
2016-04-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a430e15df93f11e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-403715aaec.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b91d895e5a.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9b591e1952.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&a...
https://moodle.org/mod/forum/discuss.php?d=330174
MLIST http://www.openwall.com/lists/oss-security/2016/03/21/1
SECTRACK http://www.securitytracker.com/id/1035333

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:38:05
  • Multiple Updates
2024-02-01 12:10:47
  • Multiple Updates
2023-09-05 12:36:14
  • Multiple Updates
2023-09-05 01:10:34
  • Multiple Updates
2023-09-02 12:36:06
  • Multiple Updates
2023-09-02 01:10:49
  • Multiple Updates
2023-08-12 12:39:15
  • Multiple Updates
2023-08-12 01:10:15
  • Multiple Updates
2023-08-11 12:34:17
  • Multiple Updates
2023-08-11 01:10:33
  • Multiple Updates
2023-08-06 12:33:09
  • Multiple Updates
2023-08-06 01:10:15
  • Multiple Updates
2023-08-04 12:33:17
  • Multiple Updates
2023-08-04 01:10:19
  • Multiple Updates
2023-07-14 12:33:18
  • Multiple Updates
2023-07-14 01:10:17
  • Multiple Updates
2023-03-29 01:35:05
  • Multiple Updates
2023-03-28 12:10:37
  • Multiple Updates
2022-10-11 12:29:48
  • Multiple Updates
2022-10-11 01:10:21
  • Multiple Updates
2021-05-04 12:47:54
  • Multiple Updates
2021-04-22 01:58:52
  • Multiple Updates
2020-12-02 09:22:53
  • Multiple Updates
2020-12-01 17:22:52
  • Multiple Updates
2020-05-23 01:59:06
  • Multiple Updates
2020-05-23 00:50:15
  • Multiple Updates
2019-03-28 12:03:12
  • Multiple Updates
2017-09-07 09:22:50
  • Multiple Updates
2016-05-24 21:29:03
  • Multiple Updates
2016-05-23 05:25:46
  • First insertion