Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-2219 First vendor Publication 2016-07-12
Vendor Cve Last vendor Modification 2020-02-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the management interface in Palo Alto Networks PAN-OS 7.x before 7.0.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2219

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 8

Nessus® Vulnerability Scanner

Date Description
2016-08-12 Name : The remote host is affected by multiple vulnerabilities.
File : palo_alto_PAN-SA-2016-0009.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://security.paloaltonetworks.com/CVE-2016-2219
SECTRACK http://www.securitytracker.com/id/1036192

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:50:08
  • Multiple Updates
2021-04-22 02:01:05
  • Multiple Updates
2020-05-23 00:50:18
  • Multiple Updates
2016-08-13 13:26:56
  • Multiple Updates
2016-07-15 01:00:25
  • Multiple Updates
2016-07-13 00:24:05
  • First insertion