Lucene search

K
cveIbmCVE-2016-3031
HistoryApr 05, 2017 - 6:59 p.m.

CVE-2016-3031

2017-04-0518:59:00
CWE-79
ibm
web.nvd.nist.gov
24
ibm
cognos analytics
cve-2016-3031
cross-site scripting
javascript
web security
credentials disclosure

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

19.0%

IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #: 1998887.

Affected configurations

Nvd
Vulners
Node
ibmcognos_analyticsMatch11.0.0
OR
ibmcognos_analyticsMatch11.0.1
OR
ibmcognos_analyticsMatch11.0.2
OR
ibmcognos_analyticsMatch11.0.3
OR
ibmcognos_analyticsMatch11.0.4
VendorProductVersionCPE
ibmcognos_analytics11.0.0cpe:2.3:a:ibm:cognos_analytics:11.0.0:*:*:*:*:*:*:*
ibmcognos_analytics11.0.1cpe:2.3:a:ibm:cognos_analytics:11.0.1:*:*:*:*:*:*:*
ibmcognos_analytics11.0.2cpe:2.3:a:ibm:cognos_analytics:11.0.2:*:*:*:*:*:*:*
ibmcognos_analytics11.0.3cpe:2.3:a:ibm:cognos_analytics:11.0.3:*:*:*:*:*:*:*
ibmcognos_analytics11.0.4cpe:2.3:a:ibm:cognos_analytics:11.0.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cognos Analytics",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "11.0"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

19.0%

Related for CVE-2016-3031