CVE-2016-8376

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
An issue was discovered in Kabona AB WebDatorCentral (WDC) application prior to Version 3.4.0. This non-validated redirect/non-validated forward (OPEN REDIRECT) allows chaining with authenticated vulnerabilities.
Overview
  • CVE ID
  • CVE-2016-8376
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-02-13T21:59:01
  • Last Modified Date
  • 2017-02-16T13:56:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:kabona_ab:webdatorcentral:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 4
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-16-287-07 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/93547 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 09:48:47 Added to TrackCVE
2022-12-02 13:52:08 2017-02-13T21:59Z 2017-02-13T21:59:01 CVE Published Date updated
2022-12-02 13:52:08 2017-02-16T13:56:30 CVE Modified Date updated
2022-12-02 13:52:08 Analyzed Vulnerability Status updated