ID

VAR-201606-0432


CVE

CVE-2016-1396


TITLE

plural Cisco Device product firmware Web -Based scripting interface cross-site scripting vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2016-003291

DESCRIPTION

Cross-site scripting (XSS) vulnerability in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCux82583. The Cisco RV130WWireless-N is a versatile VPN router; the Cisco RV110W/RV215W is a router that combines wired/wireless network connectivity, VPN, and firewall. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks

Trust: 2.52

sources: NVD: CVE-2016-1396 // JVNDB: JVNDB-2016-003291 // CNVD: CNVD-2016-04095 // BID: 91223 // VULHUB: VHN-90215

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-04095

AFFECTED PRODUCTS

vendor:ciscomodel:rv130w wireless-n multifunction vpn routerscope:eqversion:1.0.1.3

Trust: 1.0

vendor:ciscomodel:rv215w wireless-n vpn routerscope:eqversion:1.3.0.7

Trust: 1.0

vendor:ciscomodel:rv215w wireless-n vpn routerscope:eqversion:1.2.0.14

Trust: 1.0

vendor:ciscomodel:rv110w wireless-n vpn firewallscope:eqversion:1.2.1.4

Trust: 1.0

vendor:ciscomodel:rv130w wireless-n multifunction vpn routerscope:eqversion:1.0.2.7

Trust: 1.0

vendor:ciscomodel:rv110w wireless-n vpn firewallscope:eqversion:1.2.0.9

Trust: 1.0

vendor:ciscomodel:rv130w wireless-n multifunction vpn routerscope:eqversion:1.0.0.21

Trust: 1.0

vendor:ciscomodel:rv215w wireless-n vpn routerscope:eqversion:1.1.0.6

Trust: 1.0

vendor:ciscomodel:rv110w wireless-n vpn firewallscope:eqversion:1.2.0.10

Trust: 1.0

vendor:ciscomodel:rv110w wireless-n vpn firewallscope:eqversion:1.1.0.9

Trust: 1.0

vendor:ciscomodel:rv215w wireless-n vpn routerscope:eqversion:1.2.0.15

Trust: 1.0

vendor:ciscomodel:rv215w wireless-n vpn routerscope:eqversion:1.1.0.5

Trust: 1.0

vendor:ciscomodel:rv110w wireless-n vpn firewallscope:ltversion:1.2.1.7

Trust: 0.8

vendor:ciscomodel:rv130w wireless-n multifunction vpn routerscope:ltversion:1.0.3.16

Trust: 0.8

vendor:ciscomodel:rv215w wireless-n vpn routerscope:ltversion:1.3.0.8

Trust: 0.8

vendor:ciscomodel:rv110w wireless-n vpn firewallscope: - version: -

Trust: 0.6

vendor:ciscomodel:rv130w wireless-n multifunction vpn routerscope: - version: -

Trust: 0.6

vendor:ciscomodel:rv215w wireless-n vpn routerscope: - version: -

Trust: 0.6

vendor:ciscomodel:rv215w wireless-n vpn routerscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:rv130w wireless-n multifunction vpn routerscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:rv110w wireless-n vpn firewallscope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2016-04095 // JVNDB: JVNDB-2016-003291 // NVD: CVE-2016-1396 // CNNVD: CNNVD-201606-364

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-1396
value: MEDIUM

Trust: 1.8

CNVD: CNVD-2016-04095
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201606-364
value: MEDIUM

Trust: 0.6

VULHUB: VHN-90215
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2016-1396
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2016-04095
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-90215
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.0

NVD: CVE-2016-1396
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2016-04095 // VULHUB: VHN-90215 // JVNDB: JVNDB-2016-003291 // NVD: CVE-2016-1396 // CNNVD: CNNVD-201606-364

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-90215 // JVNDB: JVNDB-2016-003291 // NVD: CVE-2016-1396

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201606-364

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201606-364

CONFIGURATIONS

sources: NVD: CVE-2016-1396

PATCH

title:cisco-sa-20160615-rv1url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160615-rv1

Trust: 0.8

sources: JVNDB: JVNDB-2016-003291

EXTERNAL IDS

db:NVDid:CVE-2016-1396

Trust: 3.4

db:SECTRACKid:1036114

Trust: 1.1

db:JVNDBid:JVNDB-2016-003291

Trust: 0.8

db:CNVDid:CNVD-2016-04095

Trust: 0.6

db:CNNVDid:CNNVD-201606-364

Trust: 0.6

db:BIDid:91223

Trust: 0.4

db:VULHUBid:VHN-90215

Trust: 0.1

sources: CNVD: CNVD-2016-04095 // VULHUB: VHN-90215 // BID: 91223 // JVNDB: JVNDB-2016-003291 // NVD: CVE-2016-1396 // CNNVD: CNNVD-201606-364

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160615-rv1

Trust: 1.7

url:http://www.securitytracker.com/id/1036114

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1396

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1396

Trust: 0.8

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160615-rv1/

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2016-04095 // VULHUB: VHN-90215 // BID: 91223 // JVNDB: JVNDB-2016-003291 // NVD: CVE-2016-1396 // CNNVD: CNNVD-201606-364

CREDITS

Cisco would like to thank security researcher Samuel Huntley for finding and reporting this vulnerability.

Trust: 0.6

sources: CNNVD: CNNVD-201606-364

SOURCES

db:CNVDid:CNVD-2016-04095
db:VULHUBid:VHN-90215
db:BIDid:91223
db:JVNDBid:JVNDB-2016-003291
db:NVDid:CVE-2016-1396
db:CNNVDid:CNNVD-201606-364

LAST UPDATE DATE

2023-12-18T13:44:13.004000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-04095date:2016-06-17T00:00:00
db:VULHUBid:VHN-90215date:2016-11-30T00:00:00
db:BIDid:91223date:2016-06-15T00:00:00
db:JVNDBid:JVNDB-2016-003291date:2016-06-21T00:00:00
db:NVDid:CVE-2016-1396date:2016-11-30T03:04:05.037
db:CNNVDid:CNNVD-201606-364date:2016-06-16T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-04095date:2016-06-17T00:00:00
db:VULHUBid:VHN-90215date:2016-06-19T00:00:00
db:BIDid:91223date:2016-06-15T00:00:00
db:JVNDBid:JVNDB-2016-003291date:2016-06-21T00:00:00
db:NVDid:CVE-2016-1396date:2016-06-19T01:59:04.043
db:CNNVDid:CNNVD-201606-364date:2016-06-16T00:00:00