Lucene search

K
cve[email protected]CVE-2016-6000
HistoryFeb 01, 2017 - 8:59 p.m.

CVE-2016-6000

2017-02-0120:59:01
CWE-79
web.nvd.nist.gov
22
ibm
tririga
application platform
xss
vulnerability
nvd
cross-site scripting

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.8%

IBM TRIRIGA Application Platform is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Affected configurations

Vulners
NVD
Node
ibm_corporationtririga_application_platformMatch3.2
OR
ibm_corporationtririga_application_platformMatch3.2.1
OR
ibm_corporationtririga_application_platformMatch3.1
OR
ibm_corporationtririga_application_platformMatch3.0
OR
ibm_corporationtririga_application_platformMatch3.3
OR
ibm_corporationtririga_application_platformMatch3.3.1
OR
ibm_corporationtririga_application_platformMatch2.7
OR
ibm_corporationtririga_application_platformMatch2.6
OR
ibm_corporationtririga_application_platformMatch2.5
OR
ibm_corporationtririga_application_platformMatch2.1
OR
ibm_corporationtririga_application_platformMatch8
OR
ibm_corporationtririga_application_platformMatch3.3.2
OR
ibm_corporationtririga_application_platformMatch3.4
OR
ibm_corporationtririga_application_platformMatch3.4.1
OR
ibm_corporationtririga_application_platformMatch3.4.2
OR
ibm_corporationtririga_application_platformMatch3.5
OR
ibm_corporationtririga_application_platformMatch3.5.1

CNA Affected

[
  {
    "product": "TRIRIGA Application Platform",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "3.2"
      },
      {
        "status": "affected",
        "version": "3.2.1"
      },
      {
        "status": "affected",
        "version": "3.1"
      },
      {
        "status": "affected",
        "version": "3.0"
      },
      {
        "status": "affected",
        "version": "3.3"
      },
      {
        "status": "affected",
        "version": "3.3.1"
      },
      {
        "status": "affected",
        "version": "2.7"
      },
      {
        "status": "affected",
        "version": "2.6"
      },
      {
        "status": "affected",
        "version": "2.5"
      },
      {
        "status": "affected",
        "version": "2.1"
      },
      {
        "status": "affected",
        "version": "8"
      },
      {
        "status": "affected",
        "version": "3.3.2"
      },
      {
        "status": "affected",
        "version": "3.4"
      },
      {
        "status": "affected",
        "version": "3.4.1"
      },
      {
        "status": "affected",
        "version": "3.4.2"
      },
      {
        "status": "affected",
        "version": "3.5"
      },
      {
        "status": "affected",
        "version": "3.5.1"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.8%

Related for CVE-2016-6000