Lucene search

K
cve[email protected]CVE-2016-0262
HistoryMar 14, 2016 - 1:59 a.m.

CVE-2016-0262

2016-03-1401:59:02
CWE-79
web.nvd.nist.gov
23
security
vulnerability
xss
ibm maximo asset management
remote authenticated users
web script
html
crafted url
cve-2016-0262

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

25.5%

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.1.1 through 7.1.1.3, 7.5.0 before 7.5.0.9 IFIX004, and 7.6.0 before 7.6.0.3 IFIX001 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

NVD
Node
ibmmaximo_asset_managementMatch7.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.2
OR
ibmmaximo_asset_managementMatch7.1.1.3
OR
ibmmaximo_asset_managementMatch7.5.0.0
OR
ibmmaximo_asset_managementMatch7.5.0.1
OR
ibmmaximo_asset_managementMatch7.5.0.2
OR
ibmmaximo_asset_managementMatch7.5.0.3
OR
ibmmaximo_asset_managementMatch7.5.0.4
OR
ibmmaximo_asset_managementMatch7.5.0.5
OR
ibmmaximo_asset_managementMatch7.5.0.6
OR
ibmmaximo_asset_managementMatch7.5.0.7
OR
ibmmaximo_asset_managementMatch7.5.0.8
OR
ibmmaximo_asset_managementMatch7.5.0.9
OR
ibmmaximo_asset_managementMatch7.6.0.0
OR
ibmmaximo_asset_managementMatch7.6.0.1
OR
ibmmaximo_asset_managementMatch7.6.0.2
OR
ibmmaximo_asset_managementMatch7.6.0.3

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

25.5%

Related for CVE-2016-0262