CVE-2016-4999
Published Aug 5, 2016
Last updated 4 years ago
Overview
- Description
- SQL injection vulnerability in the getStringParameterSQL method in main/java/org/dashbuilder/dataprovider/sql/dialect/DefaultDialect.java in Dashbuilder before 0.6.0.Beta1 allows remote attackers to execute arbitrary SQL commands via a data set lookup filter in the (1) Data Set Authoring or (2) Displayer editor UI.
- Source
- secalert@redhat.com
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
CVSS 2.0
- Type
- Primary
- Base score
- 7.5
- Impact score
- 6.4
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:P/I:P/A:P
Weaknesses
- nvd@nist.gov
- CWE-89
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:dashbuilder:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1ED5A7B1-DA21-44A1-9FF2-5C26C2C52822", "versionEndIncluding": "0.5.0" }, { "criteria": "cpe:2.3:a:redhat:jboss_bpm_suite:6.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7750C45E-4D02-45D5-A3AA-CF024C20AC8D" }, { "criteria": "cpe:2.3:a:redhat:jboss_bpm_suite:6.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F14A3B7C-47B4-482B-AA65-023B52D60A7B" }, { "criteria": "cpe:2.3:a:redhat:jboss_bpm_suite:6.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9F28AF41-2266-48E3-A475-0ACE68D75E5C" }, { "criteria": "cpe:2.3:a:redhat:jboss_bpm_suite:6.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AF3A358D-6C92-4EB0-BE6F-CF717E38ECAC" }, { "criteria": "cpe:2.3:a:redhat:jboss_bpm_suite:6.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "39DE3F7F-D2F3-4535-A333-B783DF212349" }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_brms_platform:5.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9CDC2527-97FE-409D-8DD6-78E085CC73C2" }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_brms_platform:5.3.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A6B1CE36-5131-425D-90BD-FC597F27B3E4" }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FA0930C5-C483-414C-879D-029FDE8251C6" }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "96916FF0-C1EE-4510-9268-2EF1D6B2F8BB" }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AA93B32E-74E8-4F3A-BF59-38A3D9EB55BA" }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B9C1AF8D-EB33-4223-B2E8-163780047D90" }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A8F8A920-EEA3-4854-B9BB-02B07F28F07A" }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "96F484CB-BF43-4ADD-8003-4E8852D93A62" } ], "operator": "OR" } ] } ]