CVE-2016-1149
Published Feb 17, 2016
Last updated 9 years ago
Overview
- Description
- Cross-site scripting (XSS) vulnerability in Cybozu Office 9.0.0 through 10.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-7795, CVE-2015-7796, CVE-2015-7797, CVE-2015-7798, and CVE-2016-1150.
- Source
- vultures@jpcert.or.jp
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:cybozu:office:9.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B029709C-5ED7-4F29-8DA9-AFF9D678429F" }, { "criteria": "cpe:2.3:a:cybozu:office:9.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D9AE0F63-8DD1-4F61-B772-E4F64197A73F" }, { "criteria": "cpe:2.3:a:cybozu:office:9.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "27E1F1BC-4FF8-4438-92C2-5094F18BAB27" }, { "criteria": "cpe:2.3:a:cybozu:office:9.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C71A2292-BEEF-4449-992C-B8535E0EF969" }, { "criteria": "cpe:2.3:a:cybozu:office:9.3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E4B07F75-4F29-4241-9C5A-F723EAFCFC49" }, { "criteria": "cpe:2.3:a:cybozu:office:9.3.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7ADEDCD4-8794-42A3-961A-9CE562BF64CA" }, { "criteria": "cpe:2.3:a:cybozu:office:9.3.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3CF1B981-0417-430F-9BB3-7292D297557E" }, { "criteria": "cpe:2.3:a:cybozu:office:9.9.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "59BDE89C-C891-4517-877D-26B5E4D87E0B" }, { "criteria": "cpe:2.3:a:cybozu:office:10.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F02CF334-548D-4B9B-8732-A85D97E003C5" }, { "criteria": "cpe:2.3:a:cybozu:office:10.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A968E493-5C74-45FB-BA4E-C21D66613480" }, { "criteria": "cpe:2.3:a:cybozu:office:10.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "89D06E58-28D5-43E9-87CD-9534DF3CA6DA" }, { "criteria": "cpe:2.3:a:cybozu:office:10.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A86DD19B-9DD2-412D-B259-9D2677C9CC0B" }, { "criteria": "cpe:2.3:a:cybozu:office:10.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1EE0A58F-3DAF-4E88-A7CC-E1FE749EB6A2" }, { "criteria": "cpe:2.3:a:cybozu:office:10.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2BF85C6A-952B-4327-98EF-BB72CA6AA5CE" }, { "criteria": "cpe:2.3:a:cybozu:office:10.3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "664B383F-3C96-406C-B0B9-041F26F1F5A9" } ], "operator": "OR" } ] } ]