Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-6320 First vendor Publication 2016-08-19
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in app/assets/javascripts/host_edit_interfaces.js in Foreman before 1.12.2 allows remote authenticated users to inject arbitrary web script or HTML via the network interface device identifier in the host interface form.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6320

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 87

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92431
CONFIRM http://projects.theforeman.org/issues/16022
https://bugzilla.redhat.com/show_bug.cgi?id=1365785
https://github.com/theforeman/foreman/pull/3714/commits/850c38451c7bbde75521b...
https://theforeman.org/security.html#2016-6320
REDHAT https://access.redhat.com/errata/RHBA-2016:1885

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:40:42
  • Multiple Updates
2024-02-01 12:11:32
  • Multiple Updates
2023-09-05 12:38:47
  • Multiple Updates
2023-09-05 01:11:18
  • Multiple Updates
2023-09-02 12:38:36
  • Multiple Updates
2023-09-02 01:11:33
  • Multiple Updates
2023-08-12 12:41:57
  • Multiple Updates
2023-08-12 01:11:02
  • Multiple Updates
2023-08-11 12:36:47
  • Multiple Updates
2023-08-11 01:11:20
  • Multiple Updates
2023-08-06 12:35:33
  • Multiple Updates
2023-08-06 01:11:01
  • Multiple Updates
2023-08-04 12:35:42
  • Multiple Updates
2023-08-04 01:11:05
  • Multiple Updates
2023-07-14 12:35:44
  • Multiple Updates
2023-07-14 01:11:04
  • Multiple Updates
2023-03-29 01:37:31
  • Multiple Updates
2023-03-28 12:11:23
  • Multiple Updates
2023-02-13 09:27:54
  • Multiple Updates
2023-02-03 05:28:21
  • Multiple Updates
2022-10-11 12:31:57
  • Multiple Updates
2022-10-11 01:11:03
  • Multiple Updates
2021-05-05 01:22:33
  • Multiple Updates
2021-05-04 12:52:40
  • Multiple Updates
2021-04-22 02:04:47
  • Multiple Updates
2020-05-23 02:00:54
  • Multiple Updates
2020-05-23 00:52:33
  • Multiple Updates
2019-06-19 12:07:59
  • Multiple Updates
2018-12-15 12:06:55
  • Multiple Updates
2018-01-05 09:23:53
  • Multiple Updates
2017-07-28 12:01:45
  • Multiple Updates
2017-06-10 12:02:52
  • Multiple Updates
2016-08-22 21:24:34
  • Multiple Updates
2016-08-20 05:23:24
  • First insertion