Executive Summary

Informations
Name CVE-2016-7459 First vendor Publication 2016-12-29
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 7.7
Base Score 7.7 Environmental Score 7.7
impact SubScore 4 Temporal Score 7.7
Exploitabality Sub Score 3.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

VMware vCenter Server 5.5 before U3e and 6.0 before U2a allows remote authenticated users to read arbitrary files via a (1) Log Browser, (2) Distributed Switch setup, or (3) Content Library XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7459

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-611 Information Leak Through XML External Entity File Disclosure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

Nessus® Vulnerability Scanner

Date Description
2016-12-09 Name : The remote host has a virtualization client application installed that is aff...
File : vsphere_client_vmsa_2016-0022.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : A virtualization management application installed on the remote host is affec...
File : vmware_vcenter_vmsa-2016-0022.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94486
CONFIRM http://www.vmware.com/security/advisories/VMSA-2016-0022.html
SECTRACK http://www.securitytracker.com/id/1037329

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:41:28
  • Multiple Updates
2024-02-01 12:11:42
  • Multiple Updates
2023-09-05 12:39:33
  • Multiple Updates
2023-09-05 01:11:27
  • Multiple Updates
2023-09-02 12:39:21
  • Multiple Updates
2023-09-02 01:11:42
  • Multiple Updates
2023-08-12 12:42:43
  • Multiple Updates
2023-08-12 01:11:12
  • Multiple Updates
2023-08-11 12:37:30
  • Multiple Updates
2023-08-11 01:11:30
  • Multiple Updates
2023-08-06 12:36:16
  • Multiple Updates
2023-08-06 01:11:11
  • Multiple Updates
2023-08-04 12:36:25
  • Multiple Updates
2023-08-04 01:11:15
  • Multiple Updates
2023-07-14 12:36:27
  • Multiple Updates
2023-07-14 01:11:14
  • Multiple Updates
2023-03-29 01:38:12
  • Multiple Updates
2023-03-28 12:11:33
  • Multiple Updates
2022-10-11 12:32:34
  • Multiple Updates
2022-10-11 01:11:12
  • Multiple Updates
2021-05-04 12:52:53
  • Multiple Updates
2021-04-22 02:05:32
  • Multiple Updates
2020-07-14 12:15:20
  • Multiple Updates
2020-05-23 00:53:08
  • Multiple Updates
2018-10-31 00:21:11
  • Multiple Updates
2018-02-23 12:07:05
  • Multiple Updates
2017-07-28 09:22:33
  • Multiple Updates
2017-01-03 21:24:33
  • Multiple Updates
2016-12-31 09:24:36
  • Multiple Updates
2016-12-30 05:23:16
  • Multiple Updates
2016-12-29 13:20:33
  • First insertion