Lucene search

K
cve[email protected]CVE-2016-9835
HistoryDec 05, 2016 - 8:59 a.m.

CVE-2016-9835

2016-12-0508:59:02
CWE-77
CWE-284
web.nvd.nist.gov
15
4
cve-2016-9835
directory traversal
zikula
windows
php object injection
vulnerability
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.3%

Directory traversal vulnerability in file “jcss.php” in Zikula 1.3.x before 1.3.11 and 1.4.x before 1.4.4 on Windows allows a remote attacker to launch a PHP object injection by uploading a serialized file.

Affected configurations

NVD
Node
zikulazikula_application_frameworkMatch1.3.0
OR
zikulazikula_application_frameworkMatch1.3.1
OR
zikulazikula_application_frameworkMatch1.3.2
OR
zikulazikula_application_frameworkMatch1.3.3
OR
zikulazikula_application_frameworkMatch1.3.4
OR
zikulazikula_application_frameworkMatch1.3.5
OR
zikulazikula_application_frameworkMatch1.3.6
OR
zikulazikula_application_frameworkMatch1.3.7
OR
zikulazikula_application_frameworkMatch1.3.8
OR
zikulazikula_application_frameworkMatch1.3.9
OR
zikulazikula_application_frameworkMatch1.3.10
OR
zikulazikula_application_frameworkMatch1.3.10rc1
OR
zikulazikula_application_frameworkMatch1.4.0
OR
zikulazikula_application_frameworkMatch1.4.0rc1
OR
zikulazikula_application_frameworkMatch1.4.0rc2
OR
zikulazikula_application_frameworkMatch1.4.0rc3
OR
zikulazikula_application_frameworkMatch1.4.0rc4
OR
zikulazikula_application_frameworkMatch1.4.0rc5
OR
zikulazikula_application_frameworkMatch1.4.1
OR
zikulazikula_application_frameworkMatch1.4.2
OR
zikulazikula_application_frameworkMatch1.4.3
OR
zikulazikula_application_frameworkMatch1.4.3rc1
OR
zikulazikula_application_frameworkMatch1.4.3rc2
OR
zikulazikula_application_frameworkMatch1.4.3rc3

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.3%

Related for CVE-2016-9835