Lucene search

K
cveAdobeCVE-2016-4170
HistoryAug 09, 2016 - 8:59 p.m.

CVE-2016-4170

2016-08-0920:59:02
CWE-79
adobe
web.nvd.nist.gov
20
cve
2016
4170
cross-site scripting
xss
vulnerability
adobe experience manager
remote attackers
web script
html
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.016

Percentile

87.4%

Cross-site scripting (XSS) vulnerability in Adobe Experience Manager 5.6.1, 6.0, 6.1, and 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
adobeexperience_managerMatch5.6.1
OR
adobeexperience_managerMatch6.0.0
OR
adobeexperience_managerMatch6.1.0
OR
adobeexperience_managerMatch6.2.0
VendorProductVersionCPE
adobeexperience_manager5.6.1cpe:2.3:a:adobe:experience_manager:5.6.1:*:*:*:*:*:*:*
adobeexperience_manager6.0.0cpe:2.3:a:adobe:experience_manager:6.0.0:*:*:*:*:*:*:*
adobeexperience_manager6.1.0cpe:2.3:a:adobe:experience_manager:6.1.0:*:*:*:*:*:*:*
adobeexperience_manager6.2.0cpe:2.3:a:adobe:experience_manager:6.2.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.016

Percentile

87.4%

Related for CVE-2016-4170