{"id": "CVE-2016-1135", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2016-01-22T11:59:06.307", "references": [{"url": "http://jvn.jp/en/jp/JVN49225722/index.html", "tags": ["Vendor Advisory"], "source": "vultures@jpcert.or.jp"}, {"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000006", "tags": ["Vendor Advisory"], "source": "vultures@jpcert.or.jp"}, {"url": "http://jvn.jp/en/jp/JVN49225722/index.html", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000006", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "Cross-site scripting (XSS) vulnerability on BUFFALO BHR-4GRV2 devices with firmware 1.04 and earlier, WEX-300 devices with firmware 1.90 and earlier, WHR-1166DHP devices with firmware 1.90 and earlier, WHR-300HP2 devices with firmware 1.90 and earlier, WHR-600D devices with firmware 1.90 and earlier, WMR-300 devices with firmware 1.90 and earlier, WMR-433 devices with firmware 1.01 and earlier, and WSR-1166DHP devices with firmware 1.01 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."}, {"lang": "es", "value": "Vulnerabilidad de XSS en dispositivos BUFFALO BHR-4GRV2 con firmware 1.04 y versiones anteriores, dispositivos WEX-300 con firmware 1.90 y versiones anteriores, dispositivos WHR-1166DHP con firmware 1.90 y versiones anteriores, dispositivos WHR-300HP2 con firmware 1.90 y versiones anteriores, dispositivos WHR-600D con firmware 1.90 y versiones anteriores, dispositivos WMR-300 con firmware 1.90 y versiones anteriores, dispositivos WMR-433 con firmware 1.01 y versiones anteriores y dispositivos WSR-1166DHP con firmware 1.01 y versiones anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de vectores no especificados."}], "lastModified": "2024-11-21T02:45:50.013", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:buffalotech:wmr-300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A2A3F352-8B87-466F-A0FA-BD14B9CF9D2F"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:buffalotech:wmr-300_firmware:1.90:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "65304F8F-98C4-46F7-986B-75BEA28B352A"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:buffalotech:wex-300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0DA4990B-8BD9-45FD-8398-BA8DC71FDEC3"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:buffalotech:wex-300_firmware:1.90:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3A67631F-1D66-41E0-A245-7C9AC5FD3F5B"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:buffalotech:wmr-433:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "71A0823E-754E-4AF4-AB3D-B1B891373D78"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:buffalotech:wmr-433_firmware:1.01:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E2E6D547-90FC-4F73-BE2C-5BA3CC7A39C1"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:buffalotech:bhr-4grv2:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DF7FB55C-6A22-4750-B44B-19E1427AF251"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:buffalotech:bhr-4grv2_firmware:1.04:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "40031273-04B3-4476-9E21-8F1536B42462"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:buffalotech:whr-300hp2:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DBC2CA67-6E1C-4AA1-B3B2-B0CAC8F16BDC"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:buffalotech:whr-300hp2_firmware:1.90:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3766ED4C-2FAB-4664-AACD-76B21156721F"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:buffalotech:whr-1166dhp:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8D857063-0CB1-4B06-A7E5-39D5A995AB51"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:buffalotech:whr-1166dhp_firmware:1.90:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A937DB27-F813-4A0A-8706-3DF2E044501A"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:buffalotech:whr-600d:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B1267DDE-4D61-4498-9DFD-B429CC49696E"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:buffalotech:whr-600d_firmware:1.90:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8DEB6082-C3D8-4DBA-ABFB-1ECAEBF87214"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:buffalotech:wsr-1166dhp:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8385DDF8-9E6F-4397-9232-1DD943EBED6D"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:buffalotech:wsr-1166dhp_firmware:1.01:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F70C6F98-1BD0-4A8D-B944-A5FAA5AC6FE2"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "vultures@jpcert.or.jp"}