Lucene search

K
cve[email protected]CVE-2016-8213
HistoryJan 23, 2017 - 7:59 a.m.

CVE-2016-8213

2017-01-2307:59:00
CWE-79
web.nvd.nist.gov
27
4
cve-2016-8213
emc documentum
webtop
taskspace
capital projects
administrator
stored xss
vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.1%

EMC Documentum WebTop Version 6.8, prior to P18 and Version 6.8.1, prior to P06; and EMC Documentum TaskSpace version 6.7SP3, prior to P02; and EMC Documentum Capital Projects Version 1.9, prior to P30 and Version 1.10, prior to P17; and EMC Documentum Administrator Version 7.0, Version 7.1, and Version 7.2 prior to P18 contain a Stored Cross-Site Scripting Vulnerability that could potentially be exploited by malicious users to compromise the affected system.

Affected configurations

NVD
Node
emcdocumentum_administratorMatch7.0
OR
emcdocumentum_administratorMatch7.1
OR
emcdocumentum_administratorMatch7.2
OR
emcdocumentum_capital_projectsMatch1.9
OR
emcdocumentum_capital_projectsMatch1.10
OR
emcdocumentum_taskspaceMatch6.7sp3
OR
emcdocumentum_webtopMatch6.8
OR
emcdocumentum_webtopMatch6.8.1

CNA Affected

[
  {
    "product": "EMC Documentum Webtop and Clients",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "EMC Documentum Webtop and Clients"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.1%

Related for CVE-2016-8213