Lucene search

K
cve[email protected]CVE-2016-0713
HistoryAug 31, 2017 - 2:29 p.m.

CVE-2016-0713

2017-08-3114:29:00
CWE-79
web.nvd.nist.gov
19
gorouter
cloud foundry
cf-release
v141
v228
cve-2016-0713
vulnerability
xss
cross-site scripting
nvd

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.6%

Gorouter in Cloud Foundry cf-release v141 through v228 allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks via vectors related to modified requests.

Affected configurations

NVD
Node
cloudfoundrycf-releaseMatch141
OR
cloudfoundrycf-releaseMatch142
OR
cloudfoundrycf-releaseMatch143
OR
cloudfoundrycf-releaseMatch144
OR
cloudfoundrycf-releaseMatch145
OR
cloudfoundrycf-releaseMatch146
OR
cloudfoundrycf-releaseMatch147
OR
cloudfoundrycf-releaseMatch148
OR
cloudfoundrycf-releaseMatch149
OR
cloudfoundrycf-releaseMatch150
OR
cloudfoundrycf-releaseMatch151
OR
cloudfoundrycf-releaseMatch152
OR
cloudfoundrycf-releaseMatch153
OR
cloudfoundrycf-releaseMatch154
OR
cloudfoundrycf-releaseMatch155
OR
cloudfoundrycf-releaseMatch156
OR
cloudfoundrycf-releaseMatch157
OR
cloudfoundrycf-releaseMatch158
OR
cloudfoundrycf-releaseMatch159
OR
cloudfoundrycf-releaseMatch160
OR
cloudfoundrycf-releaseMatch161
OR
cloudfoundrycf-releaseMatch162
OR
cloudfoundrycf-releaseMatch163
OR
cloudfoundrycf-releaseMatch164
OR
cloudfoundrycf-releaseMatch165
OR
cloudfoundrycf-releaseMatch166
OR
cloudfoundrycf-releaseMatch167
OR
cloudfoundrycf-releaseMatch168
OR
cloudfoundrycf-releaseMatch169
OR
cloudfoundrycf-releaseMatch170
OR
cloudfoundrycf-releaseMatch171
OR
cloudfoundrycf-releaseMatch172
OR
cloudfoundrycf-releaseMatch173
OR
cloudfoundrycf-releaseMatch174
OR
cloudfoundrycf-releaseMatch175
OR
cloudfoundrycf-releaseMatch176
OR
cloudfoundrycf-releaseMatch177
OR
cloudfoundrycf-releaseMatch178
OR
cloudfoundrycf-releaseMatch179
OR
cloudfoundrycf-releaseMatch180
OR
cloudfoundrycf-releaseMatch181
OR
cloudfoundrycf-releaseMatch182
OR
cloudfoundrycf-releaseMatch183
OR
cloudfoundrycf-releaseMatch184
OR
cloudfoundrycf-releaseMatch185
OR
cloudfoundrycf-releaseMatch186
OR
cloudfoundrycf-releaseMatch187
OR
cloudfoundrycf-releaseMatch188
OR
cloudfoundrycf-releaseMatch189
OR
cloudfoundrycf-releaseMatch190
OR
cloudfoundrycf-releaseMatch191
OR
cloudfoundrycf-releaseMatch192
OR
cloudfoundrycf-releaseMatch193
OR
cloudfoundrycf-releaseMatch194
OR
cloudfoundrycf-releaseMatch195
OR
cloudfoundrycf-releaseMatch196
OR
cloudfoundrycf-releaseMatch197
OR
cloudfoundrycf-releaseMatch198
OR
cloudfoundrycf-releaseMatch199
OR
cloudfoundrycf-releaseMatch200
OR
cloudfoundrycf-releaseMatch201
OR
cloudfoundrycf-releaseMatch202
OR
cloudfoundrycf-releaseMatch203
OR
cloudfoundrycf-releaseMatch204
OR
cloudfoundrycf-releaseMatch205
OR
cloudfoundrycf-releaseMatch206
OR
cloudfoundrycf-releaseMatch207
OR
cloudfoundrycf-releaseMatch208
OR
cloudfoundrycf-releaseMatch209
OR
cloudfoundrycf-releaseMatch210
OR
cloudfoundrycf-releaseMatch211
OR
cloudfoundrycf-releaseMatch212
OR
cloudfoundrycf-releaseMatch213
OR
cloudfoundrycf-releaseMatch214
OR
cloudfoundrycf-releaseMatch215
OR
cloudfoundrycf-releaseMatch216
OR
cloudfoundrycf-releaseMatch217
OR
cloudfoundrycf-releaseMatch218
OR
cloudfoundrycf-releaseMatch219
OR
cloudfoundrycf-releaseMatch220
OR
cloudfoundrycf-releaseMatch221
OR
cloudfoundrycf-releaseMatch222
OR
cloudfoundrycf-releaseMatch223
OR
cloudfoundrycf-releaseMatch224
OR
cloudfoundrycf-releaseMatch225
OR
cloudfoundrycf-releaseMatch226
OR
cloudfoundrycf-releaseMatch227
OR
cloudfoundrycf-releaseMatch228

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.6%

Related for CVE-2016-0713