134 lines
3.9 KiB
JSON
Raw Normal View History

2023-04-24 12:24:31 +02:00
{
"id": "CVE-2016-1607",
"sourceIdentifier": "meissner@suse.de",
"published": "2016-08-01T02:59:03.900",
"lastModified": "2017-09-03T01:29:04.093",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Multiple cross-site request forgery (CSRF) vulnerabilities in the administrative interface in Novell Filr before 2.0 Security Update 2 allow remote attackers to hijack the authentication of administrators, as demonstrated by reconfiguring time settings via a vaconfig/time request."
},
{
"lang": "es",
"value": "M\u00faltiples vulnerabilidades de CSRF en la interfaz administrativa en Novell Filr en versiones anteriores a 2.0 Security Update 2 permiten a atacantes remotos secuestrar la autenticaci\u00f3n de administradores, como se demuestra reconfigurando las opciones temporales a trav\u00e9s de una petici\u00f3n vaconfig/time."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:novell:filr:*:security_update_2:*:*:*:*:*:*",
"versionEndIncluding": "1.2",
"matchCriteriaId": "F030D30C-EE26-498C-A0FC-C9895B920AE8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:novell:filr:*:security_update_1:*:*:*:*:*:*",
"versionEndIncluding": "2.0",
"matchCriteriaId": "AE256C8E-7C3D-48BE-9A84-9FF00777A5CF"
}
]
}
]
}
],
"references": [
{
"url": "http://seclists.org/bugtraq/2016/Jul/119",
"source": "meissner@suse.de",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/92113",
"source": "meissner@suse.de"
},
{
"url": "https://download.novell.com/Download?buildid=3V-3ArYN85I~",
"source": "meissner@suse.de",
"tags": [
"Product"
]
},
{
"url": "https://www.exploit-db.com/exploits/40161/",
"source": "meissner@suse.de"
},
{
"url": "https://www.novell.com/support/kb/doc.php?id=7017786",
"source": "meissner@suse.de",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}