Lucene search

K
nvd[email protected]NVD:CVE-2016-4856
HistoryMay 12, 2017 - 6:29 p.m.

CVE-2016-4856

2017-05-1218:29:00
CWE-79
web.nvd.nist.gov
6

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

33.1%

Cross-site scripting vulnerability in Splunk Enterprise 6.3.x prior to 6.3.5 and Splunk Light 6.3.x prior to 6.3.5 allows attacker with administrator rights to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
splunksplunkMatch6.3.0enterprise
OR
splunksplunkMatch6.3.0light
OR
splunksplunkMatch6.3.1enterprise
OR
splunksplunkMatch6.3.1light
OR
splunksplunkMatch6.3.2enterprise
OR
splunksplunkMatch6.3.2light
OR
splunksplunkMatch6.3.3enterprise
OR
splunksplunkMatch6.3.3light
OR
splunksplunkMatch6.3.4enterprise
OR
splunksplunkMatch6.3.4light
VendorProductVersionCPE
splunksplunk6.3.0cpe:2.3:a:splunk:splunk:6.3.0:*:*:*:enterprise:*:*:*
splunksplunk6.3.0cpe:2.3:a:splunk:splunk:6.3.0:*:*:*:light:*:*:*
splunksplunk6.3.1cpe:2.3:a:splunk:splunk:6.3.1:*:*:*:enterprise:*:*:*
splunksplunk6.3.1cpe:2.3:a:splunk:splunk:6.3.1:*:*:*:light:*:*:*
splunksplunk6.3.2cpe:2.3:a:splunk:splunk:6.3.2:*:*:*:enterprise:*:*:*
splunksplunk6.3.2cpe:2.3:a:splunk:splunk:6.3.2:*:*:*:light:*:*:*
splunksplunk6.3.3cpe:2.3:a:splunk:splunk:6.3.3:*:*:*:enterprise:*:*:*
splunksplunk6.3.3cpe:2.3:a:splunk:splunk:6.3.3:*:*:*:light:*:*:*
splunksplunk6.3.4cpe:2.3:a:splunk:splunk:6.3.4:*:*:*:enterprise:*:*:*
splunksplunk6.3.4cpe:2.3:a:splunk:splunk:6.3.4:*:*:*:light:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

33.1%

Related for NVD:CVE-2016-4856