Lucene search

K
nvd[email protected]NVD:CVE-2016-9271
HistoryNov 26, 2019 - 4:15 p.m.

CVE-2016-9271

2019-11-2616:15:11
CWE-79
web.nvd.nist.gov

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

22.7%

Cloudera Manager 5.7.x before 5.7.6, 5.8.x before 5.8.4, and 5.9.x before 5.9.1 allows XSS in the help search feature.

Affected configurations

Nvd
Node
clouderacloudera_managerRange5.0.05.0.7
OR
clouderacloudera_managerRange5.1.05.1.6
OR
clouderacloudera_managerRange5.2.05.2.7
OR
clouderacloudera_managerRange5.3.05.3.10
OR
clouderacloudera_managerRange5.4.05.4.3
OR
clouderacloudera_managerRange5.4.55.4.10
OR
clouderacloudera_managerRange5.5.05.5.6
OR
clouderacloudera_managerRange5.6.05.6.1
OR
clouderacloudera_managerRange5.7.05.7.5
OR
clouderacloudera_managerRange5.8.05.8.3
OR
clouderacloudera_managerMatch5.9.0
VendorProductVersionCPE
clouderacloudera_manager*cpe:2.3:a:cloudera:cloudera_manager:*:*:*:*:*:*:*:*
clouderacloudera_manager5.9.0cpe:2.3:a:cloudera:cloudera_manager:5.9.0:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

22.7%

Related for NVD:CVE-2016-9271