CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.3 | $0-$5k | 0.00 |
A vulnerability was found in HPE Network Node Manager i. It has been classified as problematic. This affects an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:
A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10. The vulnerability could result in cross-site scripting (XSS).
The weakness was published 11/04/2016 as [security bulletin] HPSBGN03656 rev.1 - HPE Network Node Manager i (NNMi) Software using Java Deserialization, Remote Arbitrary Code Execution and Cross-Site Scripting as confirmed mailinglist post (Bugtraq). The advisory is shared at seclists.org. The public release has been coordinated with HPE. This vulnerability is uniquely identified as CVE-2016-4400 since 04/29/2016. It is possible to initiate the attack remotely. The requirement for exploitation is a authentication. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.
The vulnerability scanner Nessus provides a plugin with the ID 94933 (HP Network Node Manager i < 10.20 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370281 (HP Network Node Manager Remote Arbitrary Code Execution and Cross-Site Scripting Vulnerabilities (HPSBGN03656)).
Upgrading to version 10.00 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.
The vulnerability is also documented in the databases at Tenable (94933) and SecurityFocus (BID 94195†).
Product
Vendor
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 5.4VulDB Meta Temp Score: 5.3
VulDB Base Score: 5.4
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 5.4
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 94933
Nessus Name: HP Network Node Manager i < 10.20 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
OpenVAS ID: 835257
OpenVAS Name: HPE Network Node Manager i (NNMi) Multiple Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍
Qualys ID: 🔍
Qualys Name: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Upgrade: Network Node Manager i 10.00
Timeline
04/29/2016 🔍11/04/2016 🔍
11/04/2016 🔍
11/04/2016 🔍
11/09/2016 🔍
11/17/2016 🔍
08/06/2018 🔍
09/30/2022 🔍
Sources
Vendor: hpe.comAdvisory: [security bulletin] HPSBGN03656 rev.1 - HPE Network Node Manager i (NNMi) Software using Java Deserialization, Remote Arbitrary Code Execution and Cross-Site Scripting
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍
CVE: CVE-2016-4400 (🔍)
SecurityFocus: 94195 - HPE Network Node Manager i (NNMi) Multiple Security vulnerabilities
SecurityTracker: 1037232
Entry
Created: 11/09/2016 04:30 PMUpdated: 09/30/2022 06:24 PM
Changes: 11/09/2016 04:30 PM (68), 05/28/2019 07:07 AM (12), 09/30/2022 06:24 PM (3)
Complete: 🔍
Cache ID: 98:F08:40
No comments yet. Languages: en.
Please log in to comment.