Lucene search

K
nvd[email protected]NVD:CVE-2016-6186
HistoryAug 05, 2016 - 3:59 p.m.

CVE-2016-6186

2016-08-0515:59:09
CWE-79
web.nvd.nist.gov
1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.004 Low

EPSS

Percentile

72.8%

Cross-site scripting (XSS) vulnerability in the dismissChangeRelatedObjectPopup function in contrib/admin/static/admin/js/admin/RelatedObjectLookups.js in Django before 1.8.14, 1.9.x before 1.9.8, and 1.10.x before 1.10rc1 allows remote attackers to inject arbitrary web script or HTML via vectors involving unsafe usage of Element.innerHTML.

Affected configurations

NVD
Node
debiandebian_linuxMatch8.0
Node
djangoprojectdjangoRange1.8.13
OR
djangoprojectdjangoMatch1.9
OR
djangoprojectdjangoMatch1.9.0rc1
OR
djangoprojectdjangoMatch1.9.1
OR
djangoprojectdjangoMatch1.9.2
OR
djangoprojectdjangoMatch1.9.3
OR
djangoprojectdjangoMatch1.9.4
OR
djangoprojectdjangoMatch1.9.5
OR
djangoprojectdjangoMatch1.9.6
OR
djangoprojectdjangoMatch1.9.7
OR
djangoprojectdjangoMatch1.10alpha1
OR
djangoprojectdjangoMatch1.10beta1

References

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.004 Low

EPSS

Percentile

72.8%