Lucene search

K
cve[email protected]CVE-2016-8018
HistoryMar 14, 2017 - 10:59 p.m.

CVE-2016-8018

2017-03-1422:59:00
CWE-352
web.nvd.nist.gov
30
cve-2016-8018
csrf
vulnerability
intel security
virusscan enterprise linux (vsel)

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L

5 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

41.4%

Cross-site request forgery (CSRF) vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to execute unauthorized commands via a crafted user input.

Affected configurations

Vulners
NVD
Node
intelquickassist_technology_for_linuxRange<2.0.3

CNA Affected

[
  {
    "product": "VirusScan Enterprise Linux (VSEL)",
    "vendor": "Intel",
    "versions": [
      {
        "status": "affected",
        "version": "2.0.3 (and earlier)"
      }
    ]
  }
]

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L

5 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

41.4%