Vulnerability Name:

CVE-2016-7033 (CCN-116684)

Assigned:2016-09-07
Published:2016-09-07
Updated:2018-01-05
Summary:Multiple cross-site scripting (XSS) vulnerabilities in the admin pages in dashbuilder in Red Hat JBoss BPM Suite 6.3.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVSS v3 Severity:6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2016-7033

Source: CCN
Type: RHSA-2017-0249
Moderate: Red Hat JBoss BPM Suite security update

Source: REDHAT
Type: UNKNOWN
RHSA-2017:0249

Source: BID
Type: Third Party Advisory, VDB Entry
92762

Source: CCN
Type: BID-92762
Red Hat JBoss BPMS CVE-2016-7033 Multiple HTML Injection Vulnerabilities

Source: CCN
Type: Red Hat Bugzilla – Bug 1373344
(CVE-2016-7033) CVE-2016-7033 JBoss bpms: stored XSS in dashbuilder

Source: CONFIRM
Type: Issue Tracking
https://bugzilla.redhat.com/show_bug.cgi?id=1373344

Source: XF
Type: UNKNOWN
redhat-jboss-cve20167033-xss(116684)

Source: CCN
Type: Red Hat Web site
Red Hat JBoss BPM Suite

Vulnerable Configuration:Configuration 1:
  • cpe:/a:redhat:jboss_bpm_suite:6.3.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:redhat:jboss_bpm_suite:6.3.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    redhat jboss bpm suite 6.3.2
    redhat jboss bpm suite 6.3.2