Executive Summary

Informations
Name CVE-2016-0721 First vendor Publication 2017-04-21
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Session fixation vulnerability in pcsd in pcs before 0.9.157.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0721

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-384 Session Fixation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_pcs_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2596.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2596.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3b20c4ec9d.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cdd4228cc7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97977
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1299615
https://github.com/ClusterLabs/pcs/commit/acdbbe8307e6f4a36b2c7754765e732e43f...
https://github.com/ClusterLabs/pcs/commit/bc6ad9086857559db57f4e3e6de66762291...
https://github.com/ClusterLabs/pcs/commit/e9b28833d54a47ec441f6dbad0db96e1fc6...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178261.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178384.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2596.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-02-13 05:27:54
  • Multiple Updates
2023-02-03 05:28:17
  • Multiple Updates
2021-05-05 01:19:54
  • Multiple Updates
2021-05-04 09:49:47
  • Multiple Updates
2021-04-22 01:54:04
  • Multiple Updates
2020-05-23 01:57:40
  • Multiple Updates
2020-05-23 00:48:22
  • Multiple Updates
2019-06-19 12:07:14
  • Multiple Updates
2017-04-28 21:23:12
  • Multiple Updates
2017-04-26 09:23:58
  • Multiple Updates
2017-04-21 21:23:12
  • First insertion