Lucene search

K
nvd[email protected]NVD:CVE-2016-0882
HistoryFeb 12, 2016 - 1:59 a.m.

CVE-2016-0882

2016-02-1201:59:01
web.nvd.nist.gov
2

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

40.2%

EMC Documentum xCP 2.1 before patch 23 and 2.2 before patch 11 allows remote authenticated users to read arbitrary files via a POST request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Affected configurations

Nvd
Node
emcdocumentum_xcpMatch2.1
OR
emcdocumentum_xcpMatch2.2
VendorProductVersionCPE
emcdocumentum_xcp2.1cpe:2.3:a:emc:documentum_xcp:2.1:*:*:*:*:*:*:*
emcdocumentum_xcp2.2cpe:2.3:a:emc:documentum_xcp:2.2:*:*:*:*:*:*:*

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

40.2%

Related for NVD:CVE-2016-0882