CVE-2016-9450

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The user password reset form in Drupal 8.x before 8.2.3 allows remote attackers to conduct cache poisoning attacks by leveraging failure to specify a correct cache context.
Overview
  • CVE ID
  • CVE-2016-9450
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-11-25T18:59:02
  • Last Modified Date
  • 2016-11-29T18:37:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:drupal:drupal:8.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha10:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha11:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha12:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha13:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha14:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha15:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha4:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha5:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha6:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha7:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha8:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:alpha9:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta10:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta11:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta12:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta13:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta14:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta15:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta16:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta4:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta6:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta7:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:beta9:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.0:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.1.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.0:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:drupal:drupal:8.2.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.securityfocus.com/bid/94367 Third Party Advisory VDB Entry
https://www.drupal.org/SA-CORE-2016-005 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 10:03:42 Added to TrackCVE
2022-12-02 12:11:36 2016-11-25T18:59Z 2016-11-25T18:59:02 CVE Published Date updated
2022-12-02 12:11:36 2016-11-29T18:37:08 CVE Modified Date updated
2022-12-02 12:11:36 Analyzed Vulnerability Status updated