Vulnerability CVE-2016-8356


Published: 2017-02-13   Modified: 2017-02-14

Description:
An issue was discovered in Kabona AB WebDatorCentral (WDC) application prior to Version 3.4.0. The web server URL inputs are not sanitized correctly, which may allow cross-site scripting vulnerabilities.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kabona ab -> Webdatorcentral 

 References:
http://www.securityfocus.com/bid/93547
https://ics-cert.us-cert.gov/advisories/ICSA-16-287-07

Copyright 2024, cxsecurity.com

 

Back to Top