Lucene search

K
cve[email protected]CVE-2016-4468
HistoryApr 11, 2017 - 3:59 p.m.

CVE-2016-4468

2017-04-1115:59:00
CWE-89
web.nvd.nist.gov
26
cve-2016-4468
sql injection
pivotal cloud foundry
pcf
vulnerability
security
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.4%

SQL injection vulnerability in Pivotal Cloud Foundry (PCF) before 238; UAA 2.x before 2.7.4.4, 3.x before 3.3.0.2, and 3.4.x before 3.4.1; UAA BOSH before 11.2 and 12.x before 12.2; Elastic Runtime before 1.6.29 and 1.7.x before 1.7.7; and Ops Manager 1.7.x before 1.7.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Affected configurations

NVD
Node
cloudfoundrycloud_foundry_uaa_boshRange12.0
OR
pivotal_softwarecloud_foundryRange237.0
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.0
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.1
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.2
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.3
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.4
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.5
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.6
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.7
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.8
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.9
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.10
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.11
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.12
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.13
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.14
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.15
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.17
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.18
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.19
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.20
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.21
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.22
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.23
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.25
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.26
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.27
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.6.28
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.0
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.1
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.2
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.3
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.4
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.5
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.6
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.7.7
OR
pivotal_softwarecloud_foundry_elastic_runtimeMatch1.8.0
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.0
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.1
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.2
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.3
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.4
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.5
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.6
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.7
OR
pivotal_softwarecloud_foundry_ops_managerMatch1.7.8
OR
pivotal_softwarecloud_foundry_uaaRange3.4.0

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.4%

Related for CVE-2016-4468