Executive Summary

Informations
Name CVE-2016-7966 First vendor Publication 2016-12-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 7.3
Base Score 7.3 Environmental Score 7.3
impact SubScore 3.4 Temporal Score 7.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Through a malicious URL that contained a quote character it was possible to inject HTML code in KMail's plaintext viewer. Due to the parser used on the URL it was not possible to include the equal sign (=) or a space into the injected HTML, which greatly reduces the available HTML functionality. Although it is possible to include an HTML comment indicator to hide content.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7966

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-92c112a380.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f7a079f775.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c9d15bbcbb.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-1b042a79bd.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-673.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3697.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1200.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3100-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/93360
DEBIAN http://www.debian.org/security/2016/dsa-3697
MLIST http://www.openwall.com/lists/oss-security/2016/10/05/1
SUSE http://lists.opensuse.org/opensuse-updates/2016-10/msg00065.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:43:28
  • Multiple Updates
2021-05-04 12:53:16
  • Multiple Updates
2021-04-22 02:05:59
  • Multiple Updates
2020-05-24 01:19:34
  • Multiple Updates
2020-05-23 02:01:29
  • Multiple Updates
2020-05-23 00:53:23
  • Multiple Updates
2018-06-28 12:02:41
  • Multiple Updates
2016-12-27 21:27:03
  • Multiple Updates
2016-12-24 05:33:46
  • First insertion