Lucene search

K
cve[email protected]CVE-2016-5881
HistoryFeb 01, 2017 - 10:59 p.m.

CVE-2016-5881

2017-02-0122:59:00
CWE-79
web.nvd.nist.gov
18
4
ibm inotes
cross-site scripting
vulnerability
cve-2016-5881
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

43.1%

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

VendorProductVersionCPE
ibminotes9.0cpe:2.3:a:ibm:inotes:9.0:*:*:*:*:*:*:*
ibminotes8.5.3cpe:2.3:a:ibm:inotes:8.5.3:*:*:*:*:*:*:*
ibminotes8.5.2cpe:2.3:a:ibm:inotes:8.5.2:*:*:*:*:*:*:*
ibminotes8.5.1cpe:2.3:a:ibm:inotes:8.5.1:*:*:*:*:*:*:*
ibminotes8.5cpe:2.3:a:ibm:inotes:8.5:*:*:*:*:*:*:*
ibminotes8.0.2cpe:2.3:a:ibm:inotes:8.0.2:*:*:*:*:*:*:*
ibminotes8.5.3.6cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*
ibminotes9.0.1cpe:2.3:a:ibm:inotes:9.0.1:*:*:*:*:*:*:*
ibminotes8.58.5.3cpe:2.3:a:ibm:inotes:8.58.5.3:*:*:*:*:*:*:*
ibminotes*cpe:2.3:a:ibm:inotes:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

Social References

More

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

43.1%

Related for CVE-2016-5881