Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-6154 First vendor Publication 2019-08-23
Vendor Cve Last vendor Modification 2019-08-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The authentication applet in Watchguard Fireware 11.11 Operating System has reflected XSS (this can also cause an open redirect).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6154

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 24

Sources (Detail)

Source Url
MISC https://www.sec-1.com/blog/2016/sec-1-advisory-reflected-cross-site-scripting...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-03-05 01:24:28
  • Multiple Updates
2020-05-23 02:00:51
  • Multiple Updates
2020-05-23 00:52:29
  • Multiple Updates
2019-08-26 21:19:36
  • Multiple Updates
2019-08-26 17:19:17
  • Multiple Updates
2019-08-24 05:19:22
  • First insertion