Lucene search

K
nvd[email protected]NVD:CVE-2016-4875
HistoryApr 14, 2017 - 6:59 p.m.

CVE-2016-4875

2017-04-1418:59:00
CWE-79
web.nvd.nist.gov
3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

53.6%

Multiple cross-site scripting (XSS) vulnerabilities in the IVYWE (1) Assist plugin before 1.1.2.test20160906, (2) dataBox plugin before 0.0.0.20160906, and (3) userBox plugin before 0.0.0.20160906 for Geeklog allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
assist_projectassist_pluginRange1.1.0geeklog
OR
databox_projectdatabox_pluginRange0..0.0.20150609geeklog
OR
userbox_projectuserbox_pluginRange0.0.0.20150918geeklog
VendorProductVersionCPE
assist_projectassist_plugin*cpe:2.3:a:assist_project:assist_plugin:*:*:*:*:*:geeklog:*:*
databox_projectdatabox_plugin*cpe:2.3:a:databox_project:databox_plugin:*:*:*:*:*:geeklog:*:*
userbox_projectuserbox_plugin*cpe:2.3:a:userbox_project:userbox_plugin:*:*:*:*:*:geeklog:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

53.6%

Related for NVD:CVE-2016-4875