René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

165 lines
5.3 KiB
JSON

{
"id": "CVE-2016-4856",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2017-05-12T18:29:00.310",
"lastModified": "2017-05-19T18:26:13.037",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Cross-site scripting vulnerability in Splunk Enterprise 6.3.x prior to 6.3.5 and Splunk Light 6.3.x prior to 6.3.5 allows attacker with administrator rights to inject arbitrary web script or HTML via unspecified vectors."
},
{
"lang": "es",
"value": "Vulnerabilidad de Cross-site scripting en Splunk Enterprise versiones 6.3.x anteriores a la 6.3.5 y Splunk Light versiones 6.3.x anteriores a la 6.3.5, que permitir\u00eda a un atacante con derechos de administrador inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de vectores no especificados."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:splunk:splunk:6.3.0:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "017E3E44-C062-463F-B9D3-75BA57992C91"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:splunk:splunk:6.3.0:*:*:*:light:*:*:*",
"matchCriteriaId": "0C40A2F1-343B-4C15-9C8D-9EEB3F97090B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:splunk:splunk:6.3.1:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "A2BB5352-F0AF-4578-979A-7E7D3259A94A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:splunk:splunk:6.3.1:*:*:*:light:*:*:*",
"matchCriteriaId": "66AB7DB5-080E-4AC4-9FFC-0562F347C90A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:splunk:splunk:6.3.2:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "011F96AC-580A-4798-82F9-5D7CF80505DF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:splunk:splunk:6.3.2:*:*:*:light:*:*:*",
"matchCriteriaId": "15DA440A-5737-48E0-9B6E-53EE25508E91"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:splunk:splunk:6.3.3:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "8B2CE702-BB9A-426C-ADE1-6CC0CD96A2CF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:splunk:splunk:6.3.3:*:*:*:light:*:*:*",
"matchCriteriaId": "8E2A8951-4D56-499A-8DDC-B593B436CA31"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:splunk:splunk:6.3.4:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "51ABD86F-DD27-43D6-AC0C-BE8E7B5A6308"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:splunk:splunk:6.3.4:*:*:*:light:*:*:*",
"matchCriteriaId": "4C095802-6061-41ED-BACC-2B6AF6B42A93"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/92990",
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://jvn.jp/en/jp/JVN71462075/index.html",
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.splunk.com/view/SP-CAAAPN9",
"source": "vultures@jpcert.or.jp",
"tags": [
"Vendor Advisory"
]
}
]
}