cve-2016-0713
Vulnerability from cvelistv5
Published
2017-08-31 14:00
Modified
2024-08-05 22:30
Severity ?
Summary
Gorouter in Cloud Foundry cf-release v141 through v228 allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks via vectors related to modified requests.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:30:03.569Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[cf-dev] 20160201 CVE-2016-0713 Gorouter XSS",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/VWDLUNTDKW5CW5JWEM5BOHLJ3J32TAFF/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bosh.io/releases/github.com/cloudfoundry/cf-release?version=229"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-02-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Gorouter in Cloud Foundry cf-release v141 through v228 allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks via vectors related to modified requests."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-31T13:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[cf-dev] 20160201 CVE-2016-0713 Gorouter XSS",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/VWDLUNTDKW5CW5JWEM5BOHLJ3J32TAFF/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bosh.io/releases/github.com/cloudfoundry/cf-release?version=229"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2016-0713",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Gorouter in Cloud Foundry cf-release v141 through v228 allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks via vectors related to modified requests."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[cf-dev] 20160201 CVE-2016-0713 Gorouter XSS",
              "refsource": "MLIST",
              "url": "https://lists.cloudfoundry.org/archives/list/cf-dev@lists.cloudfoundry.org/thread/VWDLUNTDKW5CW5JWEM5BOHLJ3J32TAFF/"
            },
            {
              "name": "https://bosh.io/releases/github.com/cloudfoundry/cf-release?version=229",
              "refsource": "CONFIRM",
              "url": "https://bosh.io/releases/github.com/cloudfoundry/cf-release?version=229"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2016-0713",
    "datePublished": "2017-08-31T14:00:00",
    "dateReserved": "2015-12-16T00:00:00",
    "dateUpdated": "2024-08-05T22:30:03.569Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:141:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A729D0E4-FC0D-46CF-B3A8-DED46A93EE75\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:142:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"51E59479-081C-4459-A345-1A91DABE846C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:143:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8697FE62-75DE-44B9-9DC0-A29AAD8CF0B5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:144:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"72650C54-A5DF-4A52-B7CE-1E00C4D2A42B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:145:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"93DB1ECD-9BF1-46D8-89FD-DE8C251199FD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:146:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D2A27B69-C44A-4273-89BD-75785530F713\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:147:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DFA680CE-C6F6-4533-9AC4-2B6FF2CFD3B7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:148:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F79D4CAB-0223-48C5-AE1E-8C828263E185\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:149:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8A170C9D-946F-4306-9FD4-022EED9D98BE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:150:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"83E15CCF-E4EA-4083-B435-08CE0744F474\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:151:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9955087F-192B-4C3C-A4B7-B2C83172FC04\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:152:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"96263C02-C52C-4555-8688-E989C802BBF9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:153:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CC1410E2-AAED-4E38-BEDA-E97498FC24D7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:154:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A6272077-5F21-4904-97BF-831E1F352BED\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:155:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"99164C13-7419-451B-9AA8-89CCC62AAD20\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:156:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6F629B60-FB2F-47A6-B0C9-2F9C4E1F9B5E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:157:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ACCD1603-F782-46C4-9210-114BB6B2BE65\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:158:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E80C371A-AFDA-4536-960C-F9DE912AD5DB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:159:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AC0602FF-6A1C-42AE-8ED6-A4557213B69E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:160:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"98505082-55AD-4AE4-AEC5-358A9178AB1C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:161:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"78604894-4A2A-4C4C-A41D-19B5523C4D6C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:162:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"96B59BF0-5451-4FEE-B4DB-703FB55CC2A6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:163:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"49C93E22-F698-4781-BB62-6B48A6304ABD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:164:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C2DDECC1-47A3-4F1C-BFFF-69E35BEF0AFB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:165:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DAAE0E5F-6A65-4F8D-96E5-49323D20994D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:166:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A2F3624F-84B2-44AB-B96A-0F59D20B3D85\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:167:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ACF64E0F-E876-4279-8793-55806288AB44\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:168:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"855D6E66-6554-4596-AC6F-FE96936616BB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:169:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EA66A295-802F-4E1D-A413-68541BE40CB9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:170:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"610754F1-B81B-4BB1-9859-5F5AEB6310D2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:171:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"519B1106-E689-4675-AF81-4077BFCE92CA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:172:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C58C1868-DF5B-4EF5-801A-8501ADF5AAB9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:173:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"321F6B06-07C7-478A-B365-E990B998ED69\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:174:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"39289CC0-5172-4E15-A0FE-759249A30471\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:175:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E8835042-AAC9-4D97-94B2-C5EB13554F3B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:176:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A0077FE7-FF4F-4B0B-AAF9-086BDB3C30B1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:177:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"75C79234-DBDC-41FC-9F45-4164C0E0DB7C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:178:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C832B725-7E72-4501-A56A-14E165781498\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:179:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DAA65A9D-DFE8-4D49-BD75-3D27C5D1BA44\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:180:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2D848D46-C448-414C-89C6-B4F4159496C6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:181:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0D3A4449-22E9-42B8-AD21-22D2EC48CFE3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:182:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F3B2A623-31C3-419C-AFC1-5716BBFA927A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:183:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0389F99C-0233-4F7C-9F1B-B48D21AB4595\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:184:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"48763170-7C22-4BA3-BB0E-6BDDA5DA6B61\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:185:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"699DAA6D-4844-47C0-8F6C-92E24F98478F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:186:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CDAA4421-463F-47E9-A456-CA651636CE14\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:187:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6C581A75-F035-4916-A13A-7E98E388B690\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:188:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D9DC51B4-3727-453A-8325-398A7E0F865B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:189:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"31F4290F-B2FC-4331-B513-BCB1F50C9F42\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:190:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5596A1B8-B287-4C50-ADEE-AD516EE4260E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:191:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"58C8CA84-5078-4941-ADE9-8681B5A026C0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:192:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4F6335E8-D1A7-4A3A-B59D-7D05FBDB17F6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:193:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CE2C1D09-4349-400F-8022-66EB9667E884\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:194:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"661B8901-458A-4549-A630-48AD730F853F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:195:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"57A884D6-06CF-42F8-B9EB-14043F65E4EB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:196:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9A37F69A-E529-41C1-8CF4-4C1E8F7E0125\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:197:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D9D07EA0-A11E-4987-8C1D-FB3D99DCEB03\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:198:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4060C9CE-6168-4CE1-BB0A-74B2ACF1E0CB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:199:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"902DA3CC-72B7-461A-B921-D743A848984D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:200:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7504B5A3-3497-4CF9-8A79-280B7F7EC637\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:201:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"746BCCDA-0A32-4A36-B84A-D5F45267B8D2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:202:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"17C2C5DB-2A64-4619-BC7F-7418DE0395C2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:203:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8A81EF04-6CC2-44CF-9846-6C56065A01A3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:204:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EF059737-8DA3-449D-A146-2417399D190A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:205:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1B4F7ACD-3375-41AB-8B82-638ED6C5650A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:206:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A4FD01C3-2BFD-4D84-A1EB-963471C9F004\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:207:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"85F15FBD-B2C1-45FF-A457-C9FA94377B40\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:208:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C297F58C-0322-46D5-B083-11CC8C44266F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:209:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"44650561-88FD-4962-A5FC-44E972627E16\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:210:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AF2497AE-DA57-43EC-AC88-46586E4A99DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:211:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"32EAE926-2BCC-4D1A-A759-D568E7A2E1DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:212:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B1FDC13B-8ECC-41F6-9BA6-3BC55F1440CE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:213:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"764AC325-E85C-4C3D-87EC-30DA4FA0187D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:214:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"36081E6B-B90E-45C5-ABEB-267B226FAFCC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:215:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ACAF3F6A-4AC3-48A2-9563-A3D7B66D2706\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:216:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"52DF964B-385C-4B39-96F8-89627F890FB0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:217:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"094745DD-E63B-49C4-9A8D-CCC471D17D28\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:218:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"16D490A8-EED7-4AAC-A3E9-A9ACC7E1EB65\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:219:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9A12F3F7-969F-41B8-AFBD-F89014A040B3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:220:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"16419C47-6315-4D43-946E-70A9B4D4A3E6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:221:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"530104BB-FADD-41A2-B3AD-C365E4D68110\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:222:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4F4D893C-8C07-472E-9D99-0C30365930E9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:223:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"10328933-CBD1-43D6-9951-2860FC57CFCF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:224:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"24A02A6C-75DD-44AE-8D79-76A2D4F351DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:225:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CF2F1FF7-E52E-4C1B-A85D-995E326F6AA8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:226:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3BF54F3B-EB88-499A-BCB9-76574DB0A1F5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:227:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0460E58E-64A6-4861-85EB-3C8644A66ED8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cloudfoundry:cf-release:228:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"07B6953E-8FC0-409F-A6CB-43BDE8CEE50A\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"Gorouter in Cloud Foundry cf-release v141 through v228 allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks via vectors related to modified requests.\"}, {\"lang\": \"es\", \"value\": \"Gorouter en Cloud Foundry cf-release v141 a v228 permite que los atacantes Man-in-the-Middle (MitM) realicen ataques Cross-Site Scripting (XSS) mediante vectores relacionados con peticiones modificadas.\"}]",
      "id": "CVE-2016-0713",
      "lastModified": "2024-11-21T02:42:14.237",
      "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 4.7, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.6, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:H/Au:N/C:N/I:P/A:N\", \"baseScore\": 2.6, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"HIGH\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 4.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
      "published": "2017-08-31T14:29:00.197",
      "references": "[{\"url\": \"https://bosh.io/releases/github.com/cloudfoundry/cf-release?version=229\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Release Notes\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/VWDLUNTDKW5CW5JWEM5BOHLJ3J32TAFF/\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bosh.io/releases/github.com/cloudfoundry/cf-release?version=229\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Release Notes\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/VWDLUNTDKW5CW5JWEM5BOHLJ3J32TAFF/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "secalert@redhat.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-0713\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2017-08-31T14:29:00.197\",\"lastModified\":\"2024-11-21T02:42:14.237\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Gorouter in Cloud Foundry cf-release v141 through v228 allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks via vectors related to modified requests.\"},{\"lang\":\"es\",\"value\":\"Gorouter en Cloud Foundry cf-release v141 a v228 permite que los atacantes Man-in-the-Middle (MitM) realicen ataques Cross-Site Scripting (XSS) mediante vectores relacionados con peticiones modificadas.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":4.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.6,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:N/I:P/A:N\",\"baseScore\":2.6,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:141:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A729D0E4-FC0D-46CF-B3A8-DED46A93EE75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:142:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51E59479-081C-4459-A345-1A91DABE846C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:143:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8697FE62-75DE-44B9-9DC0-A29AAD8CF0B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:144:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72650C54-A5DF-4A52-B7CE-1E00C4D2A42B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:145:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93DB1ECD-9BF1-46D8-89FD-DE8C251199FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:146:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2A27B69-C44A-4273-89BD-75785530F713\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:147:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFA680CE-C6F6-4533-9AC4-2B6FF2CFD3B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:148:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F79D4CAB-0223-48C5-AE1E-8C828263E185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:149:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A170C9D-946F-4306-9FD4-022EED9D98BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83E15CCF-E4EA-4083-B435-08CE0744F474\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:151:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9955087F-192B-4C3C-A4B7-B2C83172FC04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:152:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96263C02-C52C-4555-8688-E989C802BBF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:153:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC1410E2-AAED-4E38-BEDA-E97498FC24D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:154:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6272077-5F21-4904-97BF-831E1F352BED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:155:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99164C13-7419-451B-9AA8-89CCC62AAD20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:156:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F629B60-FB2F-47A6-B0C9-2F9C4E1F9B5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:157:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACCD1603-F782-46C4-9210-114BB6B2BE65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:158:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E80C371A-AFDA-4536-960C-F9DE912AD5DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:159:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC0602FF-6A1C-42AE-8ED6-A4557213B69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98505082-55AD-4AE4-AEC5-358A9178AB1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:161:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78604894-4A2A-4C4C-A41D-19B5523C4D6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:162:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96B59BF0-5451-4FEE-B4DB-703FB55CC2A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:163:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49C93E22-F698-4781-BB62-6B48A6304ABD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:164:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2DDECC1-47A3-4F1C-BFFF-69E35BEF0AFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:165:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAAE0E5F-6A65-4F8D-96E5-49323D20994D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:166:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F3624F-84B2-44AB-B96A-0F59D20B3D85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:167:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACF64E0F-E876-4279-8793-55806288AB44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:168:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"855D6E66-6554-4596-AC6F-FE96936616BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:169:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA66A295-802F-4E1D-A413-68541BE40CB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:170:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"610754F1-B81B-4BB1-9859-5F5AEB6310D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:171:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"519B1106-E689-4675-AF81-4077BFCE92CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:172:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C58C1868-DF5B-4EF5-801A-8501ADF5AAB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:173:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"321F6B06-07C7-478A-B365-E990B998ED69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:174:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39289CC0-5172-4E15-A0FE-759249A30471\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:175:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8835042-AAC9-4D97-94B2-C5EB13554F3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:176:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0077FE7-FF4F-4B0B-AAF9-086BDB3C30B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:177:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75C79234-DBDC-41FC-9F45-4164C0E0DB7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:178:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C832B725-7E72-4501-A56A-14E165781498\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:179:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAA65A9D-DFE8-4D49-BD75-3D27C5D1BA44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:180:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D848D46-C448-414C-89C6-B4F4159496C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:181:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D3A4449-22E9-42B8-AD21-22D2EC48CFE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:182:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3B2A623-31C3-419C-AFC1-5716BBFA927A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:183:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0389F99C-0233-4F7C-9F1B-B48D21AB4595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:184:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48763170-7C22-4BA3-BB0E-6BDDA5DA6B61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:185:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"699DAA6D-4844-47C0-8F6C-92E24F98478F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:186:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDAA4421-463F-47E9-A456-CA651636CE14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:187:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C581A75-F035-4916-A13A-7E98E388B690\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:188:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9DC51B4-3727-453A-8325-398A7E0F865B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:189:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31F4290F-B2FC-4331-B513-BCB1F50C9F42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:190:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5596A1B8-B287-4C50-ADEE-AD516EE4260E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:191:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58C8CA84-5078-4941-ADE9-8681B5A026C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:192:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F6335E8-D1A7-4A3A-B59D-7D05FBDB17F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:193:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE2C1D09-4349-400F-8022-66EB9667E884\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:194:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"661B8901-458A-4549-A630-48AD730F853F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:195:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57A884D6-06CF-42F8-B9EB-14043F65E4EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:196:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A37F69A-E529-41C1-8CF4-4C1E8F7E0125\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:197:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9D07EA0-A11E-4987-8C1D-FB3D99DCEB03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:198:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4060C9CE-6168-4CE1-BB0A-74B2ACF1E0CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:199:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"902DA3CC-72B7-461A-B921-D743A848984D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:200:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7504B5A3-3497-4CF9-8A79-280B7F7EC637\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:201:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"746BCCDA-0A32-4A36-B84A-D5F45267B8D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:202:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17C2C5DB-2A64-4619-BC7F-7418DE0395C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:203:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A81EF04-6CC2-44CF-9846-6C56065A01A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:204:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF059737-8DA3-449D-A146-2417399D190A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:205:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B4F7ACD-3375-41AB-8B82-638ED6C5650A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:206:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4FD01C3-2BFD-4D84-A1EB-963471C9F004\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:207:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85F15FBD-B2C1-45FF-A457-C9FA94377B40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:208:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C297F58C-0322-46D5-B083-11CC8C44266F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:209:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44650561-88FD-4962-A5FC-44E972627E16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF2497AE-DA57-43EC-AC88-46586E4A99DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:211:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32EAE926-2BCC-4D1A-A759-D568E7A2E1DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:212:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1FDC13B-8ECC-41F6-9BA6-3BC55F1440CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:213:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"764AC325-E85C-4C3D-87EC-30DA4FA0187D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:214:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36081E6B-B90E-45C5-ABEB-267B226FAFCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:215:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACAF3F6A-4AC3-48A2-9563-A3D7B66D2706\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:216:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52DF964B-385C-4B39-96F8-89627F890FB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:217:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"094745DD-E63B-49C4-9A8D-CCC471D17D28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:218:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16D490A8-EED7-4AAC-A3E9-A9ACC7E1EB65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:219:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A12F3F7-969F-41B8-AFBD-F89014A040B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:220:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16419C47-6315-4D43-946E-70A9B4D4A3E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:221:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"530104BB-FADD-41A2-B3AD-C365E4D68110\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:222:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F4D893C-8C07-472E-9D99-0C30365930E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:223:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10328933-CBD1-43D6-9951-2860FC57CFCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:224:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A02A6C-75DD-44AE-8D79-76A2D4F351DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:225:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF2F1FF7-E52E-4C1B-A85D-995E326F6AA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:226:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BF54F3B-EB88-499A-BCB9-76574DB0A1F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:227:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0460E58E-64A6-4861-85EB-3C8644A66ED8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cloudfoundry:cf-release:228:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B6953E-8FC0-409F-A6CB-43BDE8CEE50A\"}]}]}],\"references\":[{\"url\":\"https://bosh.io/releases/github.com/cloudfoundry/cf-release?version=229\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/VWDLUNTDKW5CW5JWEM5BOHLJ3J32TAFF/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bosh.io/releases/github.com/cloudfoundry/cf-release?version=229\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/VWDLUNTDKW5CW5JWEM5BOHLJ3J32TAFF/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.