Description

SQL injection vulnerability in the getStringParameterSQL method in main/java/org/dashbuilder/dataprovider/sql/dialect/DefaultDialect.java in Dashbuilder before 0.6.0.Beta1 allows remote attackers to execute arbitrary SQL commands via a data set lookup filter in the (1) Data Set Authoring or (2) Displayer editor UI.

INFO

Published Date :

Aug. 5, 2016, 3:59 p.m.

Last Modified :

April 27, 2021, 1:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-4999 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4999 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat jboss_bpm_suite
2 Redhat jboss_enterprise_brms_platform
3 Redhat dashbuilder
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4999.

URL Resource
http://www.securityfocus.com/bid/91795 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2016:1428 Vendor Advisory
https://access.redhat.com/errata/RHSA-2016:1429 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1349990 Issue Tracking
https://github.com/dashbuilder/dashbuilder/commit/8574899e3b6455547b534f570b2330ff772e524b Third Party Advisory
https://issues.jboss.org/browse/DASHBUILDE-113 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2016-4999

Java CSS HTML

Updated: 3 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 6, 2021, 1:02 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4999 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4999 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 27, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/dashbuilder/dashbuilder/commit/8574899e3b6455547b534f570b2330ff772e524b No Types Assigned https://github.com/dashbuilder/dashbuilder/commit/8574899e3b6455547b534f570b2330ff772e524b Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:dashbuilder_project:dashbuilder:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.1.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.3:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:dashbuilder:*:*:*:*:*:*:*:* versions up to (including) 0.5.0 *cpe:2.3:a:redhat:jboss_bpm_suite:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.1.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.3:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Aug. 11, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:redhat:jboss_bpm_suite:6.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.1.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:dashbuilder_project:dashbuilder:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_bpm_suite:6.0.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1429 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1429 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1428 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1428 Vendor Advisory
    Changed Reference Type https://issues.jboss.org/browse/DASHBUILDE-113 No Types Assigned https://issues.jboss.org/browse/DASHBUILDE-113 Permissions Required
    Changed Reference Type http://www.securityfocus.com/bid/91795 No Types Assigned http://www.securityfocus.com/bid/91795 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1349990 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1349990 Issue Tracking
    Added CWE CWE-89
  • Initial Analysis by [email protected]

    Aug. 11, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4999 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.32 }} 0.71%

score

0.86165

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability