Lucene search

K
cveIbmCVE-2016-6062
HistoryFeb 16, 2017 - 8:59 p.m.

CVE-2016-6062

2017-02-1620:59:00
CWE-79
ibm
web.nvd.nist.gov
22
ibm
resilient
v26.0
v26.1
v26.2
cross-site scripting
vulnerability
nvd
cve-2016-6062

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

30.7%

IBM Resilient v26.0, v26.1, and v26.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference#: 213457065.

Affected configurations

Nvd
Vulners
Node
ibmresilientMatch26.0
OR
ibmresilientMatch26.1
OR
ibmresilientMatch26.2
VendorProductVersionCPE
ibmresilient26.0cpe:2.3:a:ibm:resilient:26.0:*:*:*:*:*:*:*
ibmresilient26.1cpe:2.3:a:ibm:resilient:26.1:*:*:*:*:*:*:*
ibmresilient26.2cpe:2.3:a:ibm:resilient:26.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Resilient",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "v26.0"
      },
      {
        "status": "affected",
        "version": "v26.1"
      },
      {
        "status": "affected",
        "version": "v26.2"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

30.7%

Related for CVE-2016-6062