var-201607-0037
Vulnerability from variot

Cross-site scripting (XSS) vulnerability in the integrated web server in Siemens SINEMA Remote Connect Server before 1.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL. SINEMA Remote Connect helps users access remote equipment or machines, making maintenance easy and secure. An attacker could exploit the vulnerability to launch a cross-site attack. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201607-0037",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "sinema remote connect server",
        "scope": "lt",
        "trust": 1.4,
        "vendor": "siemens",
        "version": "1.2"
      },
      {
        "model": "sinema remote connect server",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.1"
      },
      {
        "model": "sinema remote connect server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "1.1"
      },
      {
        "model": "sinema remote connect server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "sinema remote connect server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "1.2"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "sinema remote connect server",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "4366ea71-7f1a-480c-b7ab-3dbeb8aa69d8"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-05348"
      },
      {
        "db": "BID",
        "id": "92114"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004082"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6204"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-907"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-6204"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Antonio Morales Maldonado from INNOTEC SYSTEM, Alexander Van Maele and Tijl Deneut from Howest",
    "sources": [
      {
        "db": "BID",
        "id": "92114"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-6204",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-6204",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-05348",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "4366ea71-7f1a-480c-b7ab-3dbeb8aa69d8",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-95024",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.8,
            "impactScore": 2.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 6.1,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2016-6204",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-6204",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-05348",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201607-907",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "4366ea71-7f1a-480c-b7ab-3dbeb8aa69d8",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-95024",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "4366ea71-7f1a-480c-b7ab-3dbeb8aa69d8"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-05348"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95024"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004082"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6204"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-907"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cross-site scripting (XSS) vulnerability in the integrated web server in Siemens SINEMA Remote Connect Server before 1.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL. SINEMA Remote Connect helps users access remote equipment or machines, making maintenance easy and secure. An attacker could exploit the vulnerability to launch a cross-site attack. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected  site",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-6204"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004082"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-05348"
      },
      {
        "db": "BID",
        "id": "92114"
      },
      {
        "db": "IVD",
        "id": "4366ea71-7f1a-480c-b7ab-3dbeb8aa69d8"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95024"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-6204",
        "trust": 3.6
      },
      {
        "db": "SIEMENS",
        "id": "SSA-119132",
        "trust": 2.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-16-208-03",
        "trust": 2.2
      },
      {
        "db": "BID",
        "id": "92114",
        "trust": 2.0
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-907",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-05348",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004082",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "4366EA71-7F1A-480C-B7AB-3DBEB8AA69D8",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-95024",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "4366ea71-7f1a-480c-b7ab-3dbeb8aa69d8"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-05348"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95024"
      },
      {
        "db": "BID",
        "id": "92114"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004082"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6204"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-907"
      }
    ]
  },
  "id": "VAR-201607-0037",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "4366ea71-7f1a-480c-b7ab-3dbeb8aa69d8"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-05348"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95024"
      }
    ],
    "trust": 0.09
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "4366ea71-7f1a-480c-b7ab-3dbeb8aa69d8"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-05348"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:39:10.720000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-119132",
        "trust": 0.8,
        "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-119132.pdf"
      },
      {
        "title": "Patch for Siemens SINEMA Remote Connect Server Cross-Site Scripting Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/79527"
      },
      {
        "title": "Siemens SINEMA Remote Connect Server Fixes for cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=63267"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-05348"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004082"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-907"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-95024"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004082"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6204"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-119132.pdf"
      },
      {
        "trust": 2.2,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-208-03"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/92114"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6204"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6204"
      },
      {
        "trust": 0.3,
        "url": "http://www.siemens.com/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-05348"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95024"
      },
      {
        "db": "BID",
        "id": "92114"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004082"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6204"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-907"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "4366ea71-7f1a-480c-b7ab-3dbeb8aa69d8"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-05348"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95024"
      },
      {
        "db": "BID",
        "id": "92114"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004082"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6204"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-907"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-25T00:00:00",
        "db": "IVD",
        "id": "4366ea71-7f1a-480c-b7ab-3dbeb8aa69d8"
      },
      {
        "date": "2016-07-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-05348"
      },
      {
        "date": "2016-07-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-95024"
      },
      {
        "date": "2016-07-22T00:00:00",
        "db": "BID",
        "id": "92114"
      },
      {
        "date": "2016-08-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004082"
      },
      {
        "date": "2016-07-22T15:59:04.367000",
        "db": "NVD",
        "id": "CVE-2016-6204"
      },
      {
        "date": "2016-07-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-907"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-05348"
      },
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-95024"
      },
      {
        "date": "2016-07-22T00:00:00",
        "db": "BID",
        "id": "92114"
      },
      {
        "date": "2016-08-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004082"
      },
      {
        "date": "2016-11-28T20:31:00.547000",
        "db": "NVD",
        "id": "CVE-2016-6204"
      },
      {
        "date": "2016-07-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-907"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-907"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Siemens SINEMA Remote Connect Server Cross-Site Scripting Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "4366ea71-7f1a-480c-b7ab-3dbeb8aa69d8"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-05348"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-907"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-907"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.