Lucene search

K
cveJpcertCVE-2016-1186
HistoryApr 21, 2017 - 8:59 p.m.

CVE-2016-1186

2017-04-2120:59:00
CWE-295
jpcert
web.nvd.nist.gov
29
cve-2016-1186
kintone
mobile
android
ssl
certificate
vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.7

Confidence

High

EPSS

0.003

Percentile

65.2%

Kintone mobile for Android 1.0.0 through 1.0.5 does not verify SSL server certificates.

Affected configurations

Nvd
Node
cybozukintoneMatch1.0.0android
OR
cybozukintoneMatch1.0.1android
OR
cybozukintoneMatch1.0.2android
OR
cybozukintoneMatch1.0.3android
OR
cybozukintoneMatch1.0.4android
OR
cybozukintoneMatch1.0.5android
VendorProductVersionCPE
cybozukintone1.0.0cpe:2.3:a:cybozu:kintone:1.0.0:*:*:*:*:android:*:*
cybozukintone1.0.1cpe:2.3:a:cybozu:kintone:1.0.1:*:*:*:*:android:*:*
cybozukintone1.0.2cpe:2.3:a:cybozu:kintone:1.0.2:*:*:*:*:android:*:*
cybozukintone1.0.3cpe:2.3:a:cybozu:kintone:1.0.3:*:*:*:*:android:*:*
cybozukintone1.0.4cpe:2.3:a:cybozu:kintone:1.0.4:*:*:*:*:android:*:*
cybozukintone1.0.5cpe:2.3:a:cybozu:kintone:1.0.5:*:*:*:*:android:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.7

Confidence

High

EPSS

0.003

Percentile

65.2%

Related for CVE-2016-1186