CVE-2016-4851
CVSS V2 Medium 4.3
CVSS V3 Medium 6.1
Description
Cross-site scripting (XSS) vulnerability in Let's PHP! simple chat before 2016-08-15 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Overview
- CVE ID
- CVE-2016-4851
- Assigner
- vultures@jpcert.or.jp
- Vulnerability Status
- Modified
- Published Version
- 2016-09-02T01:59:01
- Last Modified Date
- 2016-11-28T20:21:52
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:let\'s_php\!:simple_chat:-:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 4.3
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- CHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- NONE
- Base Score
- 6.1
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 2.7
References
Reference URL | Reference Tags |
---|---|
http://jvn.jp/en/jp/JVN42262137/index.html | Third Party Advisory |
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000152 | Third Party Advisory VDB Entry |
http://www.securityfocus.com/bid/92597 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-4851 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4851 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 10:04:36 | Added to TrackCVE | |||
2022-12-02 10:59:07 | 2016-09-02T01:59Z | 2016-09-02T01:59:01 | CVE Published Date | updated |
2022-12-02 10:59:07 | 2016-11-28T20:21:52 | CVE Modified Date | updated | |
2022-12-02 10:59:07 | Modified | Vulnerability Status | updated |