CVE-2016-5795

CVSS V2 High 7.5 CVSS V3 High 7.3
Description
An XXE issue was discovered in Automated Logic Corporation (ALC) Liebert SiteScan Web Version 6.5 and prior, ALC WebCTRL Version 6.5 and prior, and Carrier i-Vu Version 6.5 and prior. An attacker could enter malicious input to WebCTRL, i-Vu, or SiteScan Web through a weakly configured XML parser causing the application to execute arbitrary code or disclose file contents from a server or connected network.
Overview
  • CVE ID
  • CVE-2016-5795
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-08-31T21:29:00
  • Last Modified Date
  • 2021-07-27T19:25:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:automatedlogic:i-vu:*:*:*:*:*:*:*:* 1 OR 6.5
cpe:2.3:a:automatedlogic:sitescan_web:*:*:*:*:*:*:*:* 1 OR 6.5
cpe:2.3:a:carrier:automatedlogic_webctrl:*:*:*:*:*:*:*:* 1 OR 6.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • LOW
  • Base Score
  • 7.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.4
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-17-150-01 Mitigation Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/100558 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 15:52:44 Added to TrackCVE
2022-12-02 20:31:55 2017-08-31T21:29Z 2017-08-31T21:29:00 CVE Published Date updated
2022-12-02 20:31:55 2021-07-27T19:25:34 CVE Modified Date updated
2022-12-02 20:31:55 Analyzed Vulnerability Status updated