Lucene search

K
cve[email protected]CVE-2016-6054
HistoryFeb 01, 2017 - 8:59 p.m.

CVE-2016-6054

2017-02-0120:59:00
CWE-79
web.nvd.nist.gov
15
ibm
jazz foundation
vulnerability
cross-site scripting
javascript
web ui
credentials disclosure
trusted session

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.0005 Low

EPSS

Percentile

17.6%

IBM Jazz Foundation is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

VendorProductVersionCPE
ibmjazz_reporting_service6cpe:2.3:a:ibm:jazz_reporting_service:6:*:*:*:*:*:*:*
ibmjazz_reporting_service5.0cpe:2.3:a:ibm:jazz_reporting_service:5.0:*:*:*:*:*:*:*
ibmjazz_reporting_service5.0.1cpe:2.3:a:ibm:jazz_reporting_service:5.0.1:*:*:*:*:*:*:*
ibmjazz_reporting_service5.0.2cpe:2.3:a:ibm:jazz_reporting_service:5.0.2:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.1cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.2cpe:2.3:a:ibm:jazz_reporting_service:6.0.2:*:*:*:*:*:*:*

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.0005 Low

EPSS

Percentile

17.6%

Related for CVE-2016-6054