2024-07-14 02:06:08 +00:00

193 lines
6.8 KiB
JSON

{
"id": "CVE-2016-1913",
"sourceIdentifier": "cve@mitre.org",
"published": "2016-01-15T20:59:05.503",
"lastModified": "2016-01-20T19:26:30.853",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple cross-site scripting (XSS) vulnerabilities in the Redhen module 7.x-1.x before 7.x-1.11 for Drupal allow remote authenticated users with certain access to inject arbitrary web script or HTML via unspecified vectors, related to (1) individual contacts, (2) notes, or (3) engagement scores."
},
{
"lang": "es",
"value": "M\u00faltiples vulnerabilidades de XSS en el m\u00f3dulo Redhen 7.x-1.x versiones anteriores a 7.x-1.11 para Drupal permiten a usuarios remotos autenticados con cierto acceso inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de vectores no especificados, relacionado con (1) contactos individuales, (2) notas o (3) puntuaciones de compromiso."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.0:*:*:*:*:drupal:*:*",
"matchCriteriaId": "8EBCE80D-0E67-4959-B6CF-71079E775F57"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.0:alpha1:*:*:*:drupal:*:*",
"matchCriteriaId": "79D6DD3E-D0DB-4192-ACFA-A8F76166C723"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.0:alpha2:*:*:*:drupal:*:*",
"matchCriteriaId": "033179D3-6F8B-4AE6-BC69-0F39A66A9A9A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.0:alpha3:*:*:*:drupal:*:*",
"matchCriteriaId": "36B135E3-AFE1-48AC-9286-9C4F00A8A425"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.0:beta1:*:*:*:drupal:*:*",
"matchCriteriaId": "9BEAD79C-DEF5-4BF5-B850-B8649AF30E35"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.0:beta2:*:*:*:drupal:*:*",
"matchCriteriaId": "5492E250-EC4A-497D-878C-5F18ED88F220"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.0:beta3:*:*:*:drupal:*:*",
"matchCriteriaId": "50BB7F3E-A3CD-4B39-879D-4ADCCE271064"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.1:*:*:*:*:drupal:*:*",
"matchCriteriaId": "938C1B98-D83F-4E21-9A81-585F4F0238E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.2:*:*:*:*:drupal:*:*",
"matchCriteriaId": "5F103A34-E369-4455-B0F8-F5F912355EB7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.3:*:*:*:*:drupal:*:*",
"matchCriteriaId": "C9E8F970-D864-427F-8B72-1B9D31FEBFC8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.4:*:*:*:*:drupal:*:*",
"matchCriteriaId": "26E5A985-CC84-41A7-A02A-76624146A4BB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.5:*:*:*:*:drupal:*:*",
"matchCriteriaId": "1429858E-CABA-4D32-B62C-A6E53593D59B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.6:*:*:*:*:drupal:*:*",
"matchCriteriaId": "4633A838-D3DC-4A20-BE4D-7CB816A07D6D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.7:*:*:*:*:drupal:*:*",
"matchCriteriaId": "CC3BF031-B3DB-4632-AA43-704EA7B3D740"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.8:*:*:*:*:drupal:*:*",
"matchCriteriaId": "E26C0DF9-2F04-423A-9D98-BED9060870EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.10:*:*:*:*:drupal:*:*",
"matchCriteriaId": "BCAF37B1-699A-46DB-A7FD-4A4D02458023"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:redhen_project:redhen:7.x-1.x:dev:*:*:*:drupal:*:*",
"matchCriteriaId": "10A9BD6F-D774-4FA6-823F-188734960DF2"
}
]
}
]
}
],
"references": [
{
"url": "https://www.drupal.org/node/2649780",
"source": "cve@mitre.org",
"tags": [
"Patch"
]
},
{
"url": "https://www.drupal.org/node/2649800",
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}