Lucene search

K
cve[email protected]CVE-2016-3164
HistoryApr 12, 2016 - 3:59 p.m.

CVE-2016-3164

2016-04-1215:59:02
web.nvd.nist.gov
35
cve-2016-3164
drupal
open redirect
remote attack
nvd

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N

7.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.3%

Drupal 6.x before 6.38, 7.x before 7.43, and 8.x before 8.0.4 might allow remote attackers to conduct open redirect attacks by leveraging (1) custom code or (2) a form shown on a 404 error page, related to path manipulation.

Affected configurations

NVD
Node
drupaldrupalMatch6.0
OR
drupaldrupalMatch6.0beta1
OR
drupaldrupalMatch6.0beta2
OR
drupaldrupalMatch6.0beta3
OR
drupaldrupalMatch6.0beta4
OR
drupaldrupalMatch6.0dev
OR
drupaldrupalMatch6.0rc1
OR
drupaldrupalMatch6.0rc2
OR
drupaldrupalMatch6.0rc3
OR
drupaldrupalMatch6.0rc4
OR
drupaldrupalMatch6.1
OR
drupaldrupalMatch6.2
OR
drupaldrupalMatch6.3
OR
drupaldrupalMatch6.4
OR
drupaldrupalMatch6.5
OR
drupaldrupalMatch6.6
OR
drupaldrupalMatch6.7
OR
drupaldrupalMatch6.8
OR
drupaldrupalMatch6.9
OR
drupaldrupalMatch6.10
OR
drupaldrupalMatch6.11
OR
drupaldrupalMatch6.12
OR
drupaldrupalMatch6.13
OR
drupaldrupalMatch6.14
OR
drupaldrupalMatch6.15
OR
drupaldrupalMatch6.16
OR
drupaldrupalMatch6.17
OR
drupaldrupalMatch6.18
OR
drupaldrupalMatch6.19
OR
drupaldrupalMatch6.20
OR
drupaldrupalMatch6.21
OR
drupaldrupalMatch6.22
OR
drupaldrupalMatch6.23
OR
drupaldrupalMatch6.24
OR
drupaldrupalMatch6.25
OR
drupaldrupalMatch6.26
OR
drupaldrupalMatch6.27
OR
drupaldrupalMatch6.28
OR
drupaldrupalMatch6.29
OR
drupaldrupalMatch6.30
OR
drupaldrupalMatch6.31
OR
drupaldrupalMatch6.32
OR
drupaldrupalMatch6.33
OR
drupaldrupalMatch6.34
OR
drupaldrupalMatch6.35
OR
drupaldrupalMatch6.36
OR
drupaldrupalMatch6.37
OR
drupaldrupalMatch7.0
OR
drupaldrupalMatch7.0alpha1
OR
drupaldrupalMatch7.0alpha2
OR
drupaldrupalMatch7.0alpha3
OR
drupaldrupalMatch7.0alpha4
OR
drupaldrupalMatch7.0alpha5
OR
drupaldrupalMatch7.0alpha6
OR
drupaldrupalMatch7.0alpha7
OR
drupaldrupalMatch7.0beta1
OR
drupaldrupalMatch7.0beta2
OR
drupaldrupalMatch7.0beta3
OR
drupaldrupalMatch7.0dev
OR
drupaldrupalMatch7.0rc1
OR
drupaldrupalMatch7.0rc2
OR
drupaldrupalMatch7.0rc3
OR
drupaldrupalMatch7.0rc4
OR
drupaldrupalMatch7.1
OR
drupaldrupalMatch7.2
OR
drupaldrupalMatch7.3
OR
drupaldrupalMatch7.4
OR
drupaldrupalMatch7.5
OR
drupaldrupalMatch7.6
OR
drupaldrupalMatch7.7
OR
drupaldrupalMatch7.8
OR
drupaldrupalMatch7.9
OR
drupaldrupalMatch7.10
OR
drupaldrupalMatch7.11
OR
drupaldrupalMatch7.12
OR
drupaldrupalMatch7.13
OR
drupaldrupalMatch7.14
OR
drupaldrupalMatch7.15
OR
drupaldrupalMatch7.16
OR
drupaldrupalMatch7.17
OR
drupaldrupalMatch7.18
OR
drupaldrupalMatch7.19
OR
drupaldrupalMatch7.20
OR
drupaldrupalMatch7.21
OR
drupaldrupalMatch7.22
OR
drupaldrupalMatch7.23
OR
drupaldrupalMatch7.24
OR
drupaldrupalMatch7.25
OR
drupaldrupalMatch7.26
OR
drupaldrupalMatch7.27
OR
drupaldrupalMatch7.28
OR
drupaldrupalMatch7.29
OR
drupaldrupalMatch7.30
OR
drupaldrupalMatch7.31
OR
drupaldrupalMatch7.32
OR
drupaldrupalMatch7.33
OR
drupaldrupalMatch7.34
OR
drupaldrupalMatch7.35
OR
drupaldrupalMatch7.36
OR
drupaldrupalMatch7.37
OR
drupaldrupalMatch7.38
OR
drupaldrupalMatch7.40
OR
drupaldrupalMatch7.41
OR
drupaldrupalMatch7.42
OR
drupaldrupalMatch7.x-dev
OR
drupaldrupalMatch8.0.0
OR
drupaldrupalMatch8.0.0alpha10
OR
drupaldrupalMatch8.0.0alpha11
OR
drupaldrupalMatch8.0.0alpha12
OR
drupaldrupalMatch8.0.0alpha13
OR
drupaldrupalMatch8.0.0alpha14
OR
drupaldrupalMatch8.0.0alpha15
OR
drupaldrupalMatch8.0.0alpha2
OR
drupaldrupalMatch8.0.0alpha3
OR
drupaldrupalMatch8.0.0alpha4
OR
drupaldrupalMatch8.0.0alpha5
OR
drupaldrupalMatch8.0.0alpha6
OR
drupaldrupalMatch8.0.0alpha7
OR
drupaldrupalMatch8.0.0alpha8
OR
drupaldrupalMatch8.0.0alpha9
OR
drupaldrupalMatch8.0.0beta1
OR
drupaldrupalMatch8.0.0beta10
OR
drupaldrupalMatch8.0.0beta11
OR
drupaldrupalMatch8.0.0beta12
OR
drupaldrupalMatch8.0.0beta13
OR
drupaldrupalMatch8.0.0beta14
OR
drupaldrupalMatch8.0.0beta15
OR
drupaldrupalMatch8.0.0beta16
OR
drupaldrupalMatch8.0.0beta2
OR
drupaldrupalMatch8.0.0beta3
OR
drupaldrupalMatch8.0.0beta4
OR
drupaldrupalMatch8.0.0beta6
OR
drupaldrupalMatch8.0.0beta7
OR
drupaldrupalMatch8.0.0beta9
OR
drupaldrupalMatch8.0.0rc1
OR
drupaldrupalMatch8.0.0rc2
OR
drupaldrupalMatch8.0.0rc3
OR
drupaldrupalMatch8.0.0rc4
OR
drupaldrupalMatch8.0.1
OR
drupaldrupalMatch8.0.2
OR
drupaldrupalMatch8.0.3
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N

7.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.3%