CVE-2016-7816

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
The Cybozu kintone mobile for Android 1.0.6 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
Overview
  • CVE ID
  • CVE-2016-7816
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-06-09T16:29:00
  • Last Modified Date
  • 2017-06-21T17:11:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cybozu:kintone:*:*:*:*:*:android:*:* 1 OR 1.0.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://support.cybozu.com/ja-jp/article/9719 Vendor Advisory
https://jvn.jp/en/jp/JVN20252219/index.html Vendor Advisory
http://www.securityfocus.com/bid/94547 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 09:41:33 Added to TrackCVE
2022-12-02 17:36:59 2017-06-09T16:29Z 2017-06-09T16:29:00 CVE Published Date updated
2022-12-02 17:36:59 2017-06-21T17:11:41 CVE Modified Date updated
2022-12-02 17:36:59 Analyzed Vulnerability Status updated