Lucene search

K
cve[email protected]CVE-2016-0243
HistoryFeb 29, 2016 - 11:59 a.m.

CVE-2016-0243

2016-02-2911:59:08
CWE-79
web.nvd.nist.gov
21
cve
2016
0243
xss
vulnerability
ibm
websphere portal
nvd
web script
html

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

55.7%

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.x through 6.1.0.6 CF27, 6.1.5.x through 6.1.5.3 CF27, 7.x through 7.0.0.2 CF29, 8.0.x before 8.0.0.1 CF20, and 8.5.x before 8.5.0.0 CF09 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-0244.

Affected configurations

NVD
Node
ibmwebsphere_portalMatch6.1.0.0
OR
ibmwebsphere_portalMatch6.1.0.1
OR
ibmwebsphere_portalMatch6.1.0.2
OR
ibmwebsphere_portalMatch6.1.0.3
OR
ibmwebsphere_portalMatch6.1.0.4
OR
ibmwebsphere_portalMatch6.1.0.5
OR
ibmwebsphere_portalMatch6.1.0.6
OR
ibmwebsphere_portalMatch6.1.5.0
OR
ibmwebsphere_portalMatch6.1.5.1
OR
ibmwebsphere_portalMatch6.1.5.2
OR
ibmwebsphere_portalMatch6.1.5.3
OR
ibmwebsphere_portalMatch7.0.0.0
OR
ibmwebsphere_portalMatch7.0.0.1
OR
ibmwebsphere_portalMatch7.0.0.2
OR
ibmwebsphere_portalMatch8.0.0.0
OR
ibmwebsphere_portalMatch8.0.0.1
OR
ibmwebsphere_portalMatch8.5.0.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

55.7%