CVE-2016-10316

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
Jensen of Scandinavia AS Air:Link 3G (AL3G) version 2.23m (Rev. 3), Air:Link 5000AC (AL5000AC) version 1.13, and Air:Link 59300 (AL59300) version 1.04 (Rev. 4) devices allow remote attackers to conduct Open Redirect attacks via the return-url parameter to /goform/formLogout.
Overview
  • CVE ID
  • CVE-2016-10316
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-03T05:59:00
  • Last Modified Date
  • 2017-04-10T22:40:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:jensenofscandinavia:al3g_firmware:2.23m:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:jensenofscandinavia:al3g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:jensenofscandinavia:al5000ac_firmware:1.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:jensenofscandinavia:al5000ac:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:jensenofscandinavia:al59300_firmware:1.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:jensenofscandinavia:al59300:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.riskbasedsecurity.com/research/RBS-2016-004.pdf Exploit Technical Description Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 09:45:07 Added to TrackCVE
2022-12-02 15:27:34 2017-04-03T05:59Z 2017-04-03T05:59:00 CVE Published Date updated
2022-12-02 15:27:34 2017-04-10T22:40:10 CVE Modified Date updated
2022-12-02 15:27:34 Analyzed Vulnerability Status updated