Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-6519 First vendor Publication 2017-04-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the "Shares" overview in Openstack Manila before 2.5.1 allows remote authenticated users to inject arbitrary web script or HTML via the Metadata field in the "Create Share" form.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6519

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3

Sources (Detail)

http://rhn.redhat.com/errata/RHSA-2016-2115.html
http://rhn.redhat.com/errata/RHSA-2016-2116.html
http://rhn.redhat.com/errata/RHSA-2016-2117.html
http://www.openwall.com/lists/oss-security/2016/09/15/7
http://www.securityfocus.com/bid/93001
https://bugs.launchpad.net/manila-ui/+bug/1597738
https://bugzilla.redhat.com/show_bug.cgi?id=1375147
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:43:03
  • Multiple Updates
2021-08-04 21:23:27
  • Multiple Updates
2021-05-05 01:22:35
  • Multiple Updates
2021-05-04 12:52:44
  • Multiple Updates
2021-04-22 02:04:56
  • Multiple Updates
2020-05-24 01:19:12
  • Multiple Updates
2020-05-23 02:00:57
  • Multiple Updates
2020-05-23 00:52:42
  • Multiple Updates
2017-04-27 00:22:54
  • Multiple Updates
2017-04-21 21:23:12
  • First insertion