CVE-2016-1926
Published Jan 26, 2016
Last updated 6 years ago
Overview
- Description
- Cross-site scripting (XSS) vulnerability in the charts module in Greenbone Security Assistant (GSA) 6.x before 6.0.8 allows remote attackers to inject arbitrary web script or HTML via the aggregate_type parameter in a get_aggregate command to omp.
- Source
- cve@mitre.org
- NVD status
- Modified
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "69333FB7-18F8-4968-907B-3EE2ECB903BB" }, { "criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AA8E8263-99A2-403B-96C0-5B466ADB1051" }, { "criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "29029981-78BE-4AC4-B224-537E9EFF8F49" }, { "criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8E1BA798-54B4-40E7-A4A7-4E2FC8B68F67" }, { "criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "185ABA96-2E9F-4096-806F-BEC26313E9C4" }, { "criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E3681566-0991-42CE-A3C5-FA88457995E6" }, { "criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7667391C-4776-4825-A5A8-C53EF6DF96A8" }, { "criteria": "cpe:2.3:a:greenbone:greenbone_security_assistant:6.0.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5093FAAF-3D2A-427D-9FBF-E19BA157CC4C" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0295EC73-98B4-48D9-9A0C-72A0A12F47E6" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CCBD155D-7A96-419F-924F-AF9F629BB531" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B9550F88-8762-422F-8993-C56EB82E8346" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5FCA2F27-AB6D-4745-ABB6-154BFBCDAD2A" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A5FB4211-CBD9-4C54-BF7E-BD4278AF8556" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BF51DCBB-284B-40A7-847D-AB789DD90B1F" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "339B458A-BE74-4055-BBB3-6DD794408254" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.12:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "04E1096A-DE15-4411-B06F-443DC7396952" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.13:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "32331AE1-15E0-4B78-8EC0-C7472BF68C65" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.14:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3887CA0D-450C-436D-9C01-4B2961817DD3" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.15:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4B9BBDE1-8AF0-478E-99E8-0D4BF96FA468" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.16:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "957AEE90-C1A0-48D7-94F2-53C7AF320BFB" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.17:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "05D0B263-8B84-42E9-8596-28E0977AD558" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.18:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "45936C50-7584-4A40-A45D-75061EDC6E25" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.19:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "283BBA85-7465-4309-A927-64AD81A01DDF" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.20:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5EE7DFAC-808C-422F-B91D-D2E4815E7889" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.21:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "294F58D0-2931-4851-85B5-2A40DF8B8F30" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.22:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "92A511EF-C892-418E-A13E-69756F14E176" }, { "criteria": "cpe:2.3:o:greenbone:greenbone_os:3.1.23:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C19BBD51-080C-449E-AC37-3AA39BC7DF92" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38" }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E79AB8DD-C907-4038-A931-1A5A4CFB6A5B" } ], "operator": "OR" } ] } ]