Lucene search

K
cveIcscertCVE-2016-8356
HistoryFeb 13, 2017 - 9:59 p.m.

CVE-2016-8356

2017-02-1321:59:00
CWE-79
icscert
web.nvd.nist.gov
27
kabona ab
webdatorcentral
wdc
cross-site scripting
cve-2016-8356
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

42.9%

An issue was discovered in Kabona AB WebDatorCentral (WDC) application prior to Version 3.4.0. The web server URL inputs are not sanitized correctly, which may allow cross-site scripting vulnerabilities.

Affected configurations

Nvd
Node
kabona_abwebdatorcentralMatch-
VendorProductVersionCPE
kabona_abwebdatorcentral-cpe:2.3:a:kabona_ab:webdatorcentral:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Kabona AB WDC prior to Version 3.4.0",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Kabona AB WDC prior to Version 3.4.0"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

42.9%

Related for CVE-2016-8356