Lucene search

K
cve[email protected]CVE-2016-6754
HistoryNov 25, 2016 - 4:59 p.m.

CVE-2016-6754

2016-11-2516:59:59
CWE-74
web.nvd.nist.gov
30
android
webview
remote code execution
vulnerability
cve-2016-6754
nvd
security

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.5%

A remote code execution vulnerability in Webview in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-11-05 could enable a remote attacker to execute arbitrary code when the user is navigating to a website. This issue is rated as High due to the possibility of remote code execution in an unprivileged process. Android ID: A-31217937.

Affected configurations

NVD
Node
googleandroidRange≀6.0.1
OR
googleandroidMatch5.0
OR
googleandroidMatch5.0.1
OR
googleandroidMatch5.1
OR
googleandroidMatch5.1.0
OR
googleandroidMatch6.0

CNA Affected

[
  {
    "product": "Android",
    "vendor": "Google Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Android-5.0.2"
      },
      {
        "status": "affected",
        "version": "Android-5.1.1"
      },
      {
        "status": "affected",
        "version": "Android-6.0"
      },
      {
        "status": "affected",
        "version": "Android-6.0.1"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.5%