Lucene search

K
cveDellCVE-2016-0928
HistorySep 18, 2016 - 2:59 a.m.

CVE-2016-0928

2016-09-1802:59:08
CWE-601
dell
web.nvd.nist.gov
23
cve-2016-0928
pivotal cloud foundry
pcf
elastic runtime
open redirect vulnerabilities
phishing attacks
remote attackers

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

56.3%

Multiple open redirect vulnerabilities in Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.6.30 and 1.7.x before 1.7.8 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

Affected configurations

Nvd
Node
pivotalcloud_foundry_elastic_runtimeRange1.6.29
OR
pivotalcloud_foundry_elastic_runtimeMatch1.7.0
OR
pivotalcloud_foundry_elastic_runtimeMatch1.7.1
OR
pivotalcloud_foundry_elastic_runtimeMatch1.7.2
OR
pivotalcloud_foundry_elastic_runtimeMatch1.7.3
OR
pivotalcloud_foundry_elastic_runtimeMatch1.7.4
OR
pivotalcloud_foundry_elastic_runtimeMatch1.7.5
OR
pivotalcloud_foundry_elastic_runtimeMatch1.7.6
OR
pivotalcloud_foundry_elastic_runtimeMatch1.7.7
VendorProductVersionCPE
pivotalcloud_foundry_elastic_runtime*cpe:2.3:a:pivotal:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*
pivotalcloud_foundry_elastic_runtime1.7.0cpe:2.3:a:pivotal:cloud_foundry_elastic_runtime:1.7.0:*:*:*:*:*:*:*
pivotalcloud_foundry_elastic_runtime1.7.1cpe:2.3:a:pivotal:cloud_foundry_elastic_runtime:1.7.1:*:*:*:*:*:*:*
pivotalcloud_foundry_elastic_runtime1.7.2cpe:2.3:a:pivotal:cloud_foundry_elastic_runtime:1.7.2:*:*:*:*:*:*:*
pivotalcloud_foundry_elastic_runtime1.7.3cpe:2.3:a:pivotal:cloud_foundry_elastic_runtime:1.7.3:*:*:*:*:*:*:*
pivotalcloud_foundry_elastic_runtime1.7.4cpe:2.3:a:pivotal:cloud_foundry_elastic_runtime:1.7.4:*:*:*:*:*:*:*
pivotalcloud_foundry_elastic_runtime1.7.5cpe:2.3:a:pivotal:cloud_foundry_elastic_runtime:1.7.5:*:*:*:*:*:*:*
pivotalcloud_foundry_elastic_runtime1.7.6cpe:2.3:a:pivotal:cloud_foundry_elastic_runtime:1.7.6:*:*:*:*:*:*:*
pivotalcloud_foundry_elastic_runtime1.7.7cpe:2.3:a:pivotal:cloud_foundry_elastic_runtime:1.7.7:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

56.3%

Related for CVE-2016-0928