CVE-2016-2075
Published Mar 16, 2016
Last updated 4 years ago
Overview
- Description
- Cross-site scripting (XSS) vulnerability in VMware vRealize Business Advanced and Enterprise 8.x before 8.2.5 on Linux allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "85209780-C96A-4ACA-BA12-3ECE64BDFDB8" }, { "criteria": "cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "56C35772-6403-447B-BCB8-3709886182EE" }, { "criteria": "cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AE20EF05-F4AC-426D-A7B0-87BDAC347366" }, { "criteria": "cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CC92507B-C063-4F4E-A827-D41B36BE9894" }, { "criteria": "cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CF1C193C-8EBA-4DCE-AD24-35AF1F05A60A" }, { "criteria": "cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C5C537E4-502E-4B8B-93D0-E5E9278FFA6D" }, { "criteria": "cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7ACCA6F8-4826-4418-8CE1-125E50BF228E" }, { "criteria": "cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FA6DD94C-57F8-49AD-BD1F-C35C1883B6B0" }, { "criteria": "cpe:2.3:a:vmware:vrealize_business_advanced_and_enterprise:8.2.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C6E13286-CAB0-4D47-B248-4039AB972BFE" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37" } ], "operator": "OR" } ], "operator": "AND" } ]