Lucene search

K
nvd[email protected]NVD:CVE-2016-6212
HistorySep 09, 2016 - 2:05 p.m.

CVE-2016-6212

2016-09-0914:05:09
CWE-200
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.6 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.6%

The Views module 7.x-3.x before 7.x-3.14 in Drupal 7.x and the Views module in Drupal 8.x before 8.1.3 might allow remote authenticated users to bypass intended access restrictions and obtain sensitive Statistics information via unspecified vectors.

Affected configurations

NVD
Node
drupaldrupalMatch7.0
OR
drupaldrupalMatch7.0alpha1
OR
drupaldrupalMatch7.0alpha2
OR
drupaldrupalMatch7.0alpha3
OR
drupaldrupalMatch7.0alpha4
OR
drupaldrupalMatch7.0alpha5
OR
drupaldrupalMatch7.0alpha6
OR
drupaldrupalMatch7.0alpha7
OR
drupaldrupalMatch7.0beta1
OR
drupaldrupalMatch7.0beta2
OR
drupaldrupalMatch7.0beta3
OR
drupaldrupalMatch7.0dev
OR
drupaldrupalMatch7.0rc1
OR
drupaldrupalMatch7.0rc2
OR
drupaldrupalMatch7.0rc3
OR
drupaldrupalMatch7.0rc4
OR
drupaldrupalMatch7.1
OR
drupaldrupalMatch7.2
OR
drupaldrupalMatch7.3
OR
drupaldrupalMatch7.4
OR
drupaldrupalMatch7.5
OR
drupaldrupalMatch7.6
OR
drupaldrupalMatch7.7
OR
drupaldrupalMatch7.8
OR
drupaldrupalMatch7.9
OR
drupaldrupalMatch7.10
OR
drupaldrupalMatch7.11
OR
drupaldrupalMatch7.12
OR
drupaldrupalMatch7.13
OR
drupaldrupalMatch7.14
OR
drupaldrupalMatch7.15
OR
drupaldrupalMatch7.16
OR
drupaldrupalMatch7.17
OR
drupaldrupalMatch7.18
OR
drupaldrupalMatch7.19
OR
drupaldrupalMatch7.20
OR
drupaldrupalMatch7.21
OR
drupaldrupalMatch7.22
OR
drupaldrupalMatch7.23
OR
drupaldrupalMatch7.24
OR
drupaldrupalMatch7.25
OR
drupaldrupalMatch7.26
OR
drupaldrupalMatch7.27
OR
drupaldrupalMatch7.28
OR
drupaldrupalMatch7.29
OR
drupaldrupalMatch7.30
OR
drupaldrupalMatch7.31
OR
drupaldrupalMatch7.32
OR
drupaldrupalMatch7.33
OR
drupaldrupalMatch7.34
OR
drupaldrupalMatch7.35
OR
drupaldrupalMatch7.36
OR
drupaldrupalMatch7.37
OR
drupaldrupalMatch7.38
OR
drupaldrupalMatch7.39
OR
drupaldrupalMatch7.40
OR
drupaldrupalMatch7.41
OR
drupaldrupalMatch7.42
OR
drupaldrupalMatch7.43
OR
drupaldrupalMatch7.x-dev
Node
drupaldrupalMatch8.0.0
OR
drupaldrupalMatch8.0.0alpha10
OR
drupaldrupalMatch8.0.0alpha11
OR
drupaldrupalMatch8.0.0alpha12
OR
drupaldrupalMatch8.0.0alpha13
OR
drupaldrupalMatch8.0.0alpha14
OR
drupaldrupalMatch8.0.0alpha15
OR
drupaldrupalMatch8.0.0alpha2
OR
drupaldrupalMatch8.0.0alpha3
OR
drupaldrupalMatch8.0.0alpha4
OR
drupaldrupalMatch8.0.0alpha5
OR
drupaldrupalMatch8.0.0alpha6
OR
drupaldrupalMatch8.0.0alpha7
OR
drupaldrupalMatch8.0.0alpha8
OR
drupaldrupalMatch8.0.0alpha9
OR
drupaldrupalMatch8.0.0beta1
OR
drupaldrupalMatch8.0.0beta10
OR
drupaldrupalMatch8.0.0beta11
OR
drupaldrupalMatch8.0.0beta12
OR
drupaldrupalMatch8.0.0beta13
OR
drupaldrupalMatch8.0.0beta14
OR
drupaldrupalMatch8.0.0beta15
OR
drupaldrupalMatch8.0.0beta16
OR
drupaldrupalMatch8.0.0beta2
OR
drupaldrupalMatch8.0.0beta3
OR
drupaldrupalMatch8.0.0beta4
OR
drupaldrupalMatch8.0.0beta6
OR
drupaldrupalMatch8.0.0beta7
OR
drupaldrupalMatch8.0.0beta9
OR
drupaldrupalMatch8.0.0rc1
OR
drupaldrupalMatch8.0.0rc2
OR
drupaldrupalMatch8.0.0rc3
OR
drupaldrupalMatch8.0.0rc4
OR
drupaldrupalMatch8.0.1
OR
drupaldrupalMatch8.0.2
OR
drupaldrupalMatch8.0.3
OR
drupaldrupalMatch8.0.4
OR
drupaldrupalMatch8.0.5
OR
drupaldrupalMatch8.0.6
OR
drupaldrupalMatch8.1.0
OR
drupaldrupalMatch8.1.0beta1
OR
drupaldrupalMatch8.1.0beta2
OR
drupaldrupalMatch8.1.0rc1
OR
drupaldrupalMatch8.1.1
OR
drupaldrupalMatch8.1.2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.6 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.6%