Lucene search

K
nvd[email protected]NVD:CVE-2016-3163
HistoryApr 12, 2016 - 3:59 p.m.

CVE-2016-3163

2016-04-1215:59:01
CWE-254
web.nvd.nist.gov
7

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.6

Confidence

High

EPSS

0.003

Percentile

71.7%

The XML-RPC system in Drupal 6.x before 6.38 and 7.x before 7.43 might make it easier for remote attackers to conduct brute-force attacks via a large number of calls made at once to the same method.

Affected configurations

Nvd
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
Node
drupaldrupalMatch6.0
OR
drupaldrupalMatch6.0beta1
OR
drupaldrupalMatch6.0beta2
OR
drupaldrupalMatch6.0beta3
OR
drupaldrupalMatch6.0beta4
OR
drupaldrupalMatch6.0dev
OR
drupaldrupalMatch6.0rc1
OR
drupaldrupalMatch6.0rc2
OR
drupaldrupalMatch6.0rc3
OR
drupaldrupalMatch6.0rc4
OR
drupaldrupalMatch6.1
OR
drupaldrupalMatch6.2
OR
drupaldrupalMatch6.3
OR
drupaldrupalMatch6.4
OR
drupaldrupalMatch6.5
OR
drupaldrupalMatch6.6
OR
drupaldrupalMatch6.7
OR
drupaldrupalMatch6.8
OR
drupaldrupalMatch6.10
OR
drupaldrupalMatch6.11
OR
drupaldrupalMatch6.12
OR
drupaldrupalMatch6.13
OR
drupaldrupalMatch6.14
OR
drupaldrupalMatch6.15
OR
drupaldrupalMatch6.16
OR
drupaldrupalMatch6.17
OR
drupaldrupalMatch6.18
OR
drupaldrupalMatch6.19
OR
drupaldrupalMatch6.20
OR
drupaldrupalMatch6.21
OR
drupaldrupalMatch6.22
OR
drupaldrupalMatch6.23
OR
drupaldrupalMatch6.24
OR
drupaldrupalMatch6.25
OR
drupaldrupalMatch6.26
OR
drupaldrupalMatch6.27
OR
drupaldrupalMatch6.28
OR
drupaldrupalMatch6.29
OR
drupaldrupalMatch6.30
OR
drupaldrupalMatch6.31
OR
drupaldrupalMatch6.32
OR
drupaldrupalMatch6.33
OR
drupaldrupalMatch6.34
OR
drupaldrupalMatch6.35
OR
drupaldrupalMatch6.36
OR
drupaldrupalMatch6.37
OR
drupaldrupalMatch7.0
OR
drupaldrupalMatch7.0alpha1
OR
drupaldrupalMatch7.0alpha2
OR
drupaldrupalMatch7.0alpha3
OR
drupaldrupalMatch7.0alpha4
OR
drupaldrupalMatch7.0alpha5
OR
drupaldrupalMatch7.0alpha6
OR
drupaldrupalMatch7.0alpha7
OR
drupaldrupalMatch7.0beta1
OR
drupaldrupalMatch7.0beta2
OR
drupaldrupalMatch7.0beta3
OR
drupaldrupalMatch7.0dev
OR
drupaldrupalMatch7.0rc1
OR
drupaldrupalMatch7.0rc2
OR
drupaldrupalMatch7.0rc3
OR
drupaldrupalMatch7.0rc4
OR
drupaldrupalMatch7.1
OR
drupaldrupalMatch7.2
OR
drupaldrupalMatch7.3
OR
drupaldrupalMatch7.4
OR
drupaldrupalMatch7.5
OR
drupaldrupalMatch7.6
OR
drupaldrupalMatch7.7
OR
drupaldrupalMatch7.8
OR
drupaldrupalMatch7.9
OR
drupaldrupalMatch7.10
OR
drupaldrupalMatch7.11
OR
drupaldrupalMatch7.12
OR
drupaldrupalMatch7.13
OR
drupaldrupalMatch7.14
OR
drupaldrupalMatch7.15
OR
drupaldrupalMatch7.16
OR
drupaldrupalMatch7.17
OR
drupaldrupalMatch7.18
OR
drupaldrupalMatch7.19
OR
drupaldrupalMatch7.20
OR
drupaldrupalMatch7.21
OR
drupaldrupalMatch7.22
OR
drupaldrupalMatch7.23
OR
drupaldrupalMatch7.24
OR
drupaldrupalMatch7.25
OR
drupaldrupalMatch7.26
OR
drupaldrupalMatch7.27
OR
drupaldrupalMatch7.28
OR
drupaldrupalMatch7.29
OR
drupaldrupalMatch7.30
OR
drupaldrupalMatch7.31
OR
drupaldrupalMatch7.32
OR
drupaldrupalMatch7.33
OR
drupaldrupalMatch7.34
OR
drupaldrupalMatch7.35
OR
drupaldrupalMatch7.36
OR
drupaldrupalMatch7.37
OR
drupaldrupalMatch7.38
OR
drupaldrupalMatch7.40
OR
drupaldrupalMatch7.41
OR
drupaldrupalMatch7.42
OR
drupaldrupalMatch7.x-dev
VendorProductVersionCPE
debiandebian_linux7.0cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
debiandebian_linux8.0cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
drupaldrupal6.0cpe:2.3:a:drupal:drupal:6.0:*:*:*:*:*:*:*
drupaldrupal6.0cpe:2.3:a:drupal:drupal:6.0:beta1:*:*:*:*:*:*
drupaldrupal6.0cpe:2.3:a:drupal:drupal:6.0:beta2:*:*:*:*:*:*
drupaldrupal6.0cpe:2.3:a:drupal:drupal:6.0:beta3:*:*:*:*:*:*
drupaldrupal6.0cpe:2.3:a:drupal:drupal:6.0:beta4:*:*:*:*:*:*
drupaldrupal6.0cpe:2.3:a:drupal:drupal:6.0:dev:*:*:*:*:*:*
drupaldrupal6.0cpe:2.3:a:drupal:drupal:6.0:rc1:*:*:*:*:*:*
drupaldrupal6.0cpe:2.3:a:drupal:drupal:6.0:rc2:*:*:*:*:*:*
Rows per page:
1-10 of 1061

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.6

Confidence

High

EPSS

0.003

Percentile

71.7%