Lucene search

K
cveMitreCVE-2016-2081
HistoryJul 03, 2016 - 1:59 a.m.

CVE-2016-2081

2016-07-0301:59:06
CWE-79
mitre
web.nvd.nist.gov
32
cve-2016-2081
cross-site scripting
xss vulnerability
vmware
vrealize log insight
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

47.4%

Cross-site scripting (XSS) vulnerability in VMware vRealize Log Insight 2.x and 3.x before 3.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
vmwarevrealize_log_insightMatch2.0
OR
vmwarevrealize_log_insightMatch2.0.5
OR
vmwarevrealize_log_insightMatch2.5
OR
vmwarevrealize_log_insightMatch2.5.1
OR
vmwarevrealize_log_insightMatch3.0
OR
vmwarevrealize_log_insightMatch3.0.1
OR
vmwarevrealize_log_insightMatch3.3
OR
vmwarevrealize_log_insightMatch3.3.1
VendorProductVersionCPE
vmwarevrealize_log_insight2.0cpe:2.3:a:vmware:vrealize_log_insight:2.0:*:*:*:*:*:*:*
vmwarevrealize_log_insight2.0.5cpe:2.3:a:vmware:vrealize_log_insight:2.0.5:*:*:*:*:*:*:*
vmwarevrealize_log_insight2.5cpe:2.3:a:vmware:vrealize_log_insight:2.5:*:*:*:*:*:*:*
vmwarevrealize_log_insight2.5.1cpe:2.3:a:vmware:vrealize_log_insight:2.5.1:*:*:*:*:*:*:*
vmwarevrealize_log_insight3.0cpe:2.3:a:vmware:vrealize_log_insight:3.0:*:*:*:*:*:*:*
vmwarevrealize_log_insight3.0.1cpe:2.3:a:vmware:vrealize_log_insight:3.0.1:*:*:*:*:*:*:*
vmwarevrealize_log_insight3.3cpe:2.3:a:vmware:vrealize_log_insight:3.3:*:*:*:*:*:*:*
vmwarevrealize_log_insight3.3.1cpe:2.3:a:vmware:vrealize_log_insight:3.3.1:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

47.4%