mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-29 05:56:17 +00:00
354 lines
12 KiB
JSON
354 lines
12 KiB
JSON
{
|
|
"id": "CVE-2016-1926",
|
|
"sourceIdentifier": "cve@mitre.org",
|
|
"published": "2016-01-26T19:59:09.500",
|
|
"lastModified": "2024-11-21T02:47:22.290",
|
|
"vulnStatus": "Modified",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Cross-site scripting (XSS) vulnerability in the charts module in Greenbone Security Assistant (GSA) 6.x before 6.0.8 allows remote attackers to inject arbitrary web script or HTML via the aggregate_type parameter in a get_aggregate command to omp."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Vulnerabilidad de XSS en el m\u00f3dulo charts en Greenbone Security Assistant (GSA) 6.x en versiones anteriores a 6.0.8 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s del par\u00e1metro aggregate_type en un comando get_aggregate para omp."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
"baseScore": 6.1,
|
|
"baseSeverity": "MEDIUM",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "REQUIRED",
|
|
"scope": "CHANGED",
|
|
"confidentialityImpact": "LOW",
|
|
"integrityImpact": "LOW",
|
|
"availabilityImpact": "NONE"
|
|
},
|
|
"exploitabilityScore": 2.8,
|
|
"impactScore": 2.7
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"baseScore": 4.3,
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "MEDIUM",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "NONE",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "NONE"
|
|
},
|
|
"baseSeverity": "MEDIUM",
|
|
"exploitabilityScore": 8.6,
|
|
"impactScore": 2.9,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": true
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-79"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "69333FB7-18F8-4968-907B-3EE2ECB903BB"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "AA8E8263-99A2-403B-96C0-5B466ADB1051"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "29029981-78BE-4AC4-B224-537E9EFF8F49"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "8E1BA798-54B4-40E7-A4A7-4E2FC8B68F67"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "185ABA96-2E9F-4096-806F-BEC26313E9C4"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.5:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E3681566-0991-42CE-A3C5-FA88457995E6"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "7667391C-4776-4825-A5A8-C53EF6DF96A8"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.7:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "5093FAAF-3D2A-427D-9FBF-E19BA157CC4C"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0295EC73-98B4-48D9-9A0C-72A0A12F47E6"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "CCBD155D-7A96-419F-924F-AF9F629BB531"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.7:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B9550F88-8762-422F-8993-C56EB82E8346"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.8:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "5FCA2F27-AB6D-4745-ABB6-154BFBCDAD2A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.9:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A5FB4211-CBD9-4C54-BF7E-BD4278AF8556"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.10:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "BF51DCBB-284B-40A7-847D-AB789DD90B1F"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.11:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "339B458A-BE74-4055-BBB3-6DD794408254"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.12:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "04E1096A-DE15-4411-B06F-443DC7396952"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.13:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "32331AE1-15E0-4B78-8EC0-C7472BF68C65"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.14:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3887CA0D-450C-436D-9C01-4B2961817DD3"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.15:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4B9BBDE1-8AF0-478E-99E8-0D4BF96FA468"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.16:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "957AEE90-C1A0-48D7-94F2-53C7AF320BFB"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.17:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "05D0B263-8B84-42E9-8596-28E0977AD558"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.18:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "45936C50-7584-4A40-A45D-75061EDC6E25"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.19:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "283BBA85-7465-4309-A927-64AD81A01DDF"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.20:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "5EE7DFAC-808C-422F-B91D-D2E4815E7889"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.21:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "294F58D0-2931-4851-85B5-2A40DF8B8F30"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.22:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "92A511EF-C892-418E-A13E-69756F14E176"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.23:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "C19BBD51-080C-449E-AC37-3AA39BC7DF92"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E79AB8DD-C907-4038-A931-1A5A4CFB6A5B"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183371.html",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184478.html",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://packetstormsecurity.com/files/135328/OpenVAS-Greenbone-Security-Assistant-Cross-Site-Scripting.html",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.greenbone.net/technology/gbsa2016-01.html",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Broken Link",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.openvas.org/OVSA20160113.html",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/archive/1/537335/100/0/threaded",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "https://en.internetwache.org/cve-2016-1926-xss-in-the-greenbone-security-assistant-20-01-2016/",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Exploit",
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183371.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184478.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://packetstormsecurity.com/files/135328/OpenVAS-Greenbone-Security-Assistant-Cross-Site-Scripting.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.greenbone.net/technology/gbsa2016-01.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Broken Link",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.openvas.org/OVSA20160113.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/archive/1/537335/100/0/threaded",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://en.internetwache.org/cve-2016-1926-xss-in-the-greenbone-security-assistant-20-01-2016/",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Exploit",
|
|
"Third Party Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |