CVE-2016-1594

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
Micro Focus Novell Service Desk before 7.2 allows remote authenticated users to read arbitrary attachments via a request to a LiveTime.woa URL, as demonstrated by obtaining sensitive information via a (1) downloadLogFiles or (2) downloadFile action.
Overview
  • CVE ID
  • CVE-2016-1594
  • Assigner
  • meissner@suse.de
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-04-22T10:59:01
  • Last Modified Date
  • 2018-10-09T19:59:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:novell:service_desk:*:*:*:*:*:*:*:* 1 OR 7.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 18:33:50 Added to TrackCVE
2022-12-02 09:10:29 security@suse.com meissner@suse.de CVE Assigner updated
2022-12-02 09:10:29 2016-04-22T10:59Z 2016-04-22T10:59:01 CVE Published Date updated
2022-12-02 09:10:29 2018-10-09T19:59:13 CVE Modified Date updated
2022-12-02 09:10:29 Modified Vulnerability Status updated