CVE-2016-1169
CVSS V2 Medium 4.3
CVSS V3 Medium 6.1
Description
Cross-site scripting (XSS) vulnerability in the Casebook plugin before 0.9.4 for baserCMS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Overview
- CVE ID
- CVE-2016-1169
- Assigner
- vultures@jpcert.or.jp
- Vulnerability Status
- Analyzed
- Published Version
- 2016-04-06T23:59:04
- Last Modified Date
- 2016-04-07T20:45:58
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:hiniarata:casebook_plugin:*:*:*:*:*:basercms:*:* | 1 | OR | 0.9.3 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 4.3
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- CHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- NONE
- Base Score
- 6.1
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 2.7
References
Reference URL | Reference Tags |
---|---|
http://jvn.jp/en/jp/JVN55801246/index.html | Vendor Advisory |
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000044 | Vendor Advisory |
https://hiniarata.jp/news/archives/55 | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-1169 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1169 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 10:17:21 | Added to TrackCVE | |||
2022-12-02 08:46:49 | 2016-04-06T23:59Z | 2016-04-06T23:59:04 | CVE Published Date | updated |
2022-12-02 08:46:49 | 2016-04-07T20:45:58 | CVE Modified Date | updated | |
2022-12-02 08:46:49 | Analyzed | Vulnerability Status | updated |