Lucene search

K
cve[email protected]CVE-2016-0269
HistoryJul 15, 2016 - 6:59 p.m.

CVE-2016-0269

2016-07-1518:59:01
CWE-79
web.nvd.nist.gov
22
cve
2016
0269
cross-site scripting
xss vulnerability
ibm bigfix platform
remote authenticated users

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

25.5%

Cross-site scripting (XSS) vulnerability in IBM BigFix Platform 9.x before 9.1.8 and 9.2.x before 9.2.7 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

NVD
Node
ibmbigfix_platformMatch9.2.0
OR
ibmbigfix_platformMatch9.2.1
OR
ibmbigfix_platformMatch9.2.2
OR
ibmbigfix_platformMatch9.2.3
OR
ibmbigfix_platformMatch9.2.4
OR
ibmbigfix_platformMatch9.2.5
OR
ibmbigfix_platformMatch9.2.6
Node
ibmbigfix_platformMatch9.0.5
OR
ibmbigfix_platformMatch9.0.6
OR
ibmbigfix_platformMatch9.0.7
OR
ibmbigfix_platformMatch9.0.8
Node
ibmbigfix_platformMatch9.1.3
OR
ibmbigfix_platformMatch9.1.4
OR
ibmbigfix_platformMatch9.1.5
OR
ibmbigfix_platformMatch9.1.6
OR
ibmbigfix_platformMatch9.1.7

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

25.5%

Related for CVE-2016-0269