6.5
MEDIUM
CVE-2016-1178
Appleple a-Blog CMS Session Management Data Exposure/Manipulation Vulnerability
Description

The session management of the comment functionality in appleple a-blog cms 2.6.0.1 and earlier allows remote attackers to obtain or modify sensitive data via unspecified vectors.

INFO

Published Date :

April 12, 2017, 10:59 p.m.

Last Modified :

April 20, 2017, 12:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-1178 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Appleple a-blog_cms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1178.

URL Resource
http://jvn.jp/en/jp/JVN03975805/index.html Third Party Advisory VDB Entry
http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000047.html Third Party Advisory VDB Entry
https://developer.a-blogcms.jp/blog/patch/entry-2363.html Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1178 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1178 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 20, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://developer.a-blogcms.jp/blog/patch/entry-2363.html No Types Assigned https://developer.a-blogcms.jp/blog/patch/entry-2363.html Broken Link
    Changed Reference Type http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000047.html No Types Assigned http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000047.html Third Party Advisory, VDB Entry
    Changed Reference Type http://jvn.jp/en/jp/JVN03975805/index.html No Types Assigned http://jvn.jp/en/jp/JVN03975805/index.html Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:appleple:a-blog_cms:2.6.0.1:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1178 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.00%

score

0.56430

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability