Lucene search

K
cve[email protected]CVE-2016-2925
HistoryAug 08, 2016 - 1:59 a.m.

CVE-2016-2925

2016-08-0801:59:10
CWE-79
web.nvd.nist.gov
21
cve-2016-2925
cross-site scripting
xss
ibm websphere portal
web security
vulnerability
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

43.0%

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.x through 6.1.0.6 CF27, 6.1.5.x through 6.1.5.3 CF27, 7.x through 7.0.0.2 CF30, 8.0.0.x through 8.0.0.1 CF21, and 8.5.0 before CF10 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

NVD
Node
ibmwebsphere_portalMatch6.1.0.0
OR
ibmwebsphere_portalMatch6.1.0.1
OR
ibmwebsphere_portalMatch6.1.0.2
OR
ibmwebsphere_portalMatch6.1.0.3
OR
ibmwebsphere_portalMatch6.1.0.4
OR
ibmwebsphere_portalMatch6.1.0.5
OR
ibmwebsphere_portalMatch6.1.0.6
OR
ibmwebsphere_portalMatch6.1.5.0
OR
ibmwebsphere_portalMatch6.1.5.1
OR
ibmwebsphere_portalMatch6.1.5.2
OR
ibmwebsphere_portalMatch6.1.5.3
OR
ibmwebsphere_portalMatch7.0.0.0
OR
ibmwebsphere_portalMatch7.0.0.1
OR
ibmwebsphere_portalMatch7.0.0.2
OR
ibmwebsphere_portalMatch8.0.0.0
OR
ibmwebsphere_portalMatch8.0.0.1
OR
ibmwebsphere_portalMatch8.5.0.0

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

43.0%

Related for CVE-2016-2925