Lucene search

K
cve[email protected]CVE-2016-2075
HistoryMar 16, 2016 - 10:59 a.m.

CVE-2016-2075

2016-03-1610:59:03
CWE-79
web.nvd.nist.gov
29
cve-2016-2075
cross-site scripting
xss
vmware
vrealize business
linux
remote authenticated users
web script
html

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%

Cross-site scripting (XSS) vulnerability in VMware vRealize Business Advanced and Enterprise 8.x before 8.2.5 on Linux allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
vmwarevrealize_business_advanced_and_enterpriseMatch8.0
OR
vmwarevrealize_business_advanced_and_enterpriseMatch8.0.1
OR
vmwarevrealize_business_advanced_and_enterpriseMatch8.0.2
OR
vmwarevrealize_business_advanced_and_enterpriseMatch8.1
OR
vmwarevrealize_business_advanced_and_enterpriseMatch8.2
OR
vmwarevrealize_business_advanced_and_enterpriseMatch8.2.1
OR
vmwarevrealize_business_advanced_and_enterpriseMatch8.2.2
OR
vmwarevrealize_business_advanced_and_enterpriseMatch8.2.3
OR
vmwarevrealize_business_advanced_and_enterpriseMatch8.2.4
AND
linuxlinux_kernel

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%

Related for CVE-2016-2075