Lucene search

K
nvd[email protected]NVD:CVE-2016-0957
HistoryFeb 10, 2016 - 8:59 p.m.

CVE-2016-0957

2016-02-1020:59:09
web.nvd.nist.gov
6

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.5

Confidence

High

EPSS

0.033

Percentile

91.4%

Dispatcher before 4.1.5 in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 does not properly implement a URL filter, which allows remote attackers to bypass dispatcher rules via unspecified vectors.

Affected configurations

Nvd
Node
adobedispatcherRange4.1.4
Node
adobeexperience_managerMatch5.6.1
OR
adobeexperience_managerMatch6.0.0
OR
adobeexperience_managerMatch6.1.0
AND
applemac_os_x
OR
linuxkernel
OR
microsoftwindows
VendorProductVersionCPE
adobedispatcher*cpe:2.3:a:adobe:dispatcher:*:*:*:*:*:*:*:*
adobeexperience_manager5.6.1cpe:2.3:a:adobe:experience_manager:5.6.1:*:*:*:*:*:*:*
adobeexperience_manager6.0.0cpe:2.3:a:adobe:experience_manager:6.0.0:*:*:*:*:*:*:*
adobeexperience_manager6.1.0cpe:2.3:a:adobe:experience_manager:6.1.0:*:*:*:*:*:*:*
applemac_os_x*cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
linuxkernel*cpe:2.3:o:linux:kernel:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.5

Confidence

High

EPSS

0.033

Percentile

91.4%

Related for NVD:CVE-2016-0957