Lucene search

K
cve[email protected]CVE-2016-2279
HistoryMar 02, 2016 - 11:59 a.m.

CVE-2016-2279

2016-03-0211:59:03
CWE-79
web.nvd.nist.gov
59
cve-2016-2279
cross-site scripting
xss
vulnerability
rockwell automation
allen-bradley
compactlogix
1769-l*
web server

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

40.2%

Cross-site scripting (XSS) vulnerability in the web server in Rockwell Automation Allen-Bradley CompactLogix 1769-L* before 28.011+ allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
rockwellautomationcompactlogix_1769-l16er-bb1b_firmwareRange27.011
AND
rockwellautomationcompactlogix_1769-l16er-bb1bMatch-
Node
rockwellautomationcompactlogix_1769-l18er-bb1b_firmwareRange27.011
AND
rockwellautomationcompactlogix_1769-l18er-bb1bMatch-
Node
rockwellautomationcompactlogix_1769-l18erm-bb1b_firmwareRange27.011
AND
rockwellautomationcompactlogix_1769-l18erm-bb1bMatch-
Node
rockwellautomationcompactlogix_1769-l24er-qb1b_firmwareRange27.011
AND
rockwellautomationcompactlogix_1769-l24er-qb1bMatch-
Node
rockwellautomationcompactlogix_1769-l24er-qbfc1b_firmwareRange27.011
AND
rockwellautomationcompactlogix_1769-l24er-qbfc1bMatch-
Node
rockwellautomationcompactlogix_1769-l27erm-qbfc1b_firmwareRange27.011
AND
rockwellautomationcompactlogix_1769-l27erm-qbfc1bMatch-
Node
rockwellautomationcompactlogix_1769-l30er_firmwareRange27.011
AND
rockwellautomationcompactlogix_1769-l30erMatch-
Node
rockwellautomationcompactlogix_1769-l30erm_firmwareRange27.011
AND
rockwellautomationcompactlogix_1769-l30ermMatch-
Node
rockwellautomationcompactlogix_1769-l30er-nse_firmwareRange27.011
AND
rockwellautomationcompactlogix_1769-l30er-nseMatch-
Node
rockwellautomationcompactlogix_1769-l33er_firmwareRange27.011
AND
rockwellautomationcompactlogix_1769-l33erMatch-
Node
rockwellautomationcompactlogix_1769-l33erm_firmwareRange27.011
AND
rockwellautomationcompactlogix_1769-l33ermMatch-
Node
rockwellautomationcompactlogix_1769-l36erm_firmwareRange27.011
AND
rockwellautomationcompactlogix_1769-l36ermMatch-
Node
rockwellautomationcompactlogix_1769-l23e-qb1b_firmwareRange20.018
AND
rockwellautomationcompactlogix_1769-l23e-qb1bMatch-
Node
rockwellautomationcompactlogix_1769-l23e-qbfc1b_firmwareRange20.018
AND
rockwellautomationcompactlogix_1769-l23e-qbfc1bMatch-
Node
rockwellautomationcompactlogix_1756-en2f_series_a_firmware
AND
rockwellautomationcompactlogix_1756-en2f_series_aMatch-
Node
rockwellautomationcompactlogix_1756-en2f_series_b_firmware
AND
rockwellautomationcompactlogix_1756-en2f_series_bMatch-
Node
rockwellautomationcompactlogix_1756-en2t_series_a_firmware
AND
rockwellautomationcompactlogix_1756-en2t_series_aMatch-
Node
rockwellautomationcompactlogix_1756-en2t_series_b_firmware
AND
rockwellautomationcompactlogix_1756-en2t_series_bMatch-
Node
rockwellautomationcompactlogix_1756-en2t_series_c_firmware
AND
rockwellautomationcompactlogix_1756-en2t_series_cMatch-
Node
rockwellautomationcompactlogix_1756-en2t_series_d_firmwareRange10.007
AND
rockwellautomationcompactlogix_1756-en2t_series_dMatch-
Node
rockwellautomationcompactlogix_1756-en2tr_series_a_firmware
AND
rockwellautomationcompactlogix_1756-en2tr_series_aMatch-
Node
rockwellautomationcompactlogix_1756-en2tr_series_b_firmware
AND
rockwellautomationcompactlogix_1756-en2tr_series_bMatch-
Node
rockwellautomationcompactlogix_1756-en3tr_series_a_firmware
AND
rockwellautomationcompactlogix_1756-en3tr_series_aMatch-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

40.2%