Lucene search

K
cve[email protected]CVE-2016-0280
HistoryAug 08, 2016 - 1:59 a.m.

CVE-2016-0280

2016-08-0801:59:01
CWE-79
web.nvd.nist.gov
17
cve-2016-0280
cross-site scripting
xss
vulnerability
ibm information server
infosphere
remote authenticated users
web script
html
crafted url
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.9%

Cross-site scripting (XSS) vulnerability in IBM Information Server Framework 8.5, Information Server Framework and InfoSphere Information Server Business Glossary 8.7 before FP2, Information Server Framework and InfoSphere Information Server Business Glossary 9.1 before 9.1.2.0, Information Server Framework and InfoSphere Information Governance Catalog 11.3 before 11.3.1.2, and Information Server Framework and InfoSphere Information Governance Catalog 11.5 before 11.5.0.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

NVD
Node
ibminformation_server_frameworkMatch8.5
OR
ibminformation_server_frameworkMatch8.7
OR
ibminformation_server_frameworkMatch9.1
OR
ibminformation_server_frameworkMatch11.3
OR
ibminformation_server_frameworkMatch11.5
OR
ibminfosphere_information_governance_catalogMatch11.3
OR
ibminfosphere_information_governance_catalogMatch11.5
OR
ibminfosphere_information_server_business_glossaryMatch8.7
OR
ibminfosphere_information_server_business_glossaryMatch9.1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.9%

Related for CVE-2016-0280