4.7

CVE-2016-0713

Gorouter in Cloud Foundry cf-release v141 through v228 allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks via vectors related to modified requests.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
CloudfoundryCf-release Version141
CloudfoundryCf-release Version142
CloudfoundryCf-release Version143
CloudfoundryCf-release Version144
CloudfoundryCf-release Version145
CloudfoundryCf-release Version146
CloudfoundryCf-release Version147
CloudfoundryCf-release Version148
CloudfoundryCf-release Version149
CloudfoundryCf-release Version150
CloudfoundryCf-release Version151
CloudfoundryCf-release Version152
CloudfoundryCf-release Version153
CloudfoundryCf-release Version154
CloudfoundryCf-release Version155
CloudfoundryCf-release Version156
CloudfoundryCf-release Version157
CloudfoundryCf-release Version158
CloudfoundryCf-release Version159
CloudfoundryCf-release Version160
CloudfoundryCf-release Version161
CloudfoundryCf-release Version162
CloudfoundryCf-release Version163
CloudfoundryCf-release Version164
CloudfoundryCf-release Version165
CloudfoundryCf-release Version166
CloudfoundryCf-release Version167
CloudfoundryCf-release Version168
CloudfoundryCf-release Version169
CloudfoundryCf-release Version170
CloudfoundryCf-release Version171
CloudfoundryCf-release Version172
CloudfoundryCf-release Version173
CloudfoundryCf-release Version174
CloudfoundryCf-release Version175
CloudfoundryCf-release Version176
CloudfoundryCf-release Version177
CloudfoundryCf-release Version178
CloudfoundryCf-release Version179
CloudfoundryCf-release Version180
CloudfoundryCf-release Version181
CloudfoundryCf-release Version182
CloudfoundryCf-release Version183
CloudfoundryCf-release Version184
CloudfoundryCf-release Version185
CloudfoundryCf-release Version186
CloudfoundryCf-release Version187
CloudfoundryCf-release Version188
CloudfoundryCf-release Version189
CloudfoundryCf-release Version190
CloudfoundryCf-release Version191
CloudfoundryCf-release Version192
CloudfoundryCf-release Version193
CloudfoundryCf-release Version194
CloudfoundryCf-release Version195
CloudfoundryCf-release Version196
CloudfoundryCf-release Version197
CloudfoundryCf-release Version198
CloudfoundryCf-release Version199
CloudfoundryCf-release Version200
CloudfoundryCf-release Version201
CloudfoundryCf-release Version202
CloudfoundryCf-release Version203
CloudfoundryCf-release Version204
CloudfoundryCf-release Version205
CloudfoundryCf-release Version206
CloudfoundryCf-release Version207
CloudfoundryCf-release Version208
CloudfoundryCf-release Version209
CloudfoundryCf-release Version210
CloudfoundryCf-release Version211
CloudfoundryCf-release Version212
CloudfoundryCf-release Version213
CloudfoundryCf-release Version214
CloudfoundryCf-release Version215
CloudfoundryCf-release Version216
CloudfoundryCf-release Version217
CloudfoundryCf-release Version218
CloudfoundryCf-release Version219
CloudfoundryCf-release Version220
CloudfoundryCf-release Version221
CloudfoundryCf-release Version222
CloudfoundryCf-release Version223
CloudfoundryCf-release Version224
CloudfoundryCf-release Version225
CloudfoundryCf-release Version226
CloudfoundryCf-release Version227
CloudfoundryCf-release Version228
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.24% 0.445
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 4.7 1.6 2.7
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 2.6 4.9 2.9
AV:N/AC:H/Au:N/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.