Search for vulnerabilities
Vulnerability details: VCID-zjga-wdx7-aaan
Vulnerability ID VCID-zjga-wdx7-aaan
Aliases CVE-2016-9449
GHSA-p745-347h-hjfw
Summary Unprivileged access to taxonomy terms Modules wishing to restrict access to taxonomy terms may be incompatible with queries generated both by Drupal core as well as those generated by contributed modules like Entity Reference. As a result, information on taxonomy terms may be disclosed to unprivileged users.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00098 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
epss 0.00931 https://api.first.org/data/v1/epss?cve=CVE-2016-9449
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-p745-347h-hjfw
cvssv3.1 6.5 https://github.com/drupal/core
generic_textual CRITICAL https://github.com/drupal/core
cvssv3.1 4.3 https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/core/CVE-2016-9449.yaml
generic_textual MODERATE https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/core/CVE-2016-9449.yaml
cvssv3.1 4.3 https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/drupal/CVE-2016-9449.yaml
generic_textual MODERATE https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/drupal/CVE-2016-9449.yaml
cvssv2 4.0 https://nvd.nist.gov/vuln/detail/CVE-2016-9449
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2016-9449
archlinux Medium https://security.archlinux.org/AVG-74
cvssv3.1 6.5 https://www.drupal.org/SA-CORE-2016-005
generic_textual MODERATE https://www.drupal.org/SA-CORE-2016-005
cvssv3.1 6.8 http://www.debian.org/security/2016/dsa-3718
generic_textual MODERATE http://www.debian.org/security/2016/dsa-3718
cvssv3.1 6.5 http://www.securityfocus.com/bid/94367
generic_textual MODERATE http://www.securityfocus.com/bid/94367
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2016-9449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9451
https://github.com/drupal/core
https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/core/CVE-2016-9449.yaml
https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/drupal/CVE-2016-9449.yaml
https://www.drupal.org/SA-CORE-2016-005
http://www.debian.org/security/2016/dsa-3718
http://www.securityfocus.com/bid/94367
756305 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=756305
ASA-201611-20 https://security.archlinux.org/ASA-201611-20
AVG-74 https://security.archlinux.org/AVG-74
cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.18:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.19:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.20:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.21:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.22:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.23:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.24:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.25:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.25:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.26:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.26:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.27:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.28:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.28:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.29:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.29:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.30:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.31:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.32:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.33:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.34:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.35:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.36:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.37:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.38:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.40:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.40:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.41:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.41:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.42:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.42:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.43:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.43:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.44:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.44:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.50:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.50:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:7.51:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:7.51:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha10:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha11:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha12:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha13:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha13:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha14:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha14:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha15:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha15:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha4:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha5:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha6:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha7:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha8:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:alpha9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:alpha9:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta10:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta11:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta12:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta13:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta13:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta14:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta14:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta15:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta15:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta16:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta16:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta4:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta6:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta7:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:beta9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:beta9:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:rc3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.0:rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.0:rc4:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.3:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.4:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.5:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.0.6:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.10:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.3:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.4:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.5:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.6:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.7:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.8:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.1.9:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.0:beta2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.0:beta3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.2:*:*:*:*:*:*:*
CVE-2016-9449 https://nvd.nist.gov/vuln/detail/CVE-2016-9449
GHSA-p745-347h-hjfw https://github.com/advisories/GHSA-p745-347h-hjfw
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N Found at https://github.com/drupal/core
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/core/CVE-2016-9449.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/drupal/CVE-2016-9449.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9449
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9449
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.drupal.org/SA-CORE-2016-005
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N Found at http://www.debian.org/security/2016/dsa-3718
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.securityfocus.com/bid/94367
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.41789
EPSS Score 0.00098
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.