Lucene search

K
cve[email protected]CVE-2016-8950
HistoryJul 12, 2017 - 5:29 p.m.

CVE-2016-8950

2017-07-1217:29:00
CWE-79
web.nvd.nist.gov
20
ibm
emptoris sourcing
cross-site scripting
vulnerability
javascript
web ui
credentials disclosure
ibm x-force
nvd
cve-2016-8950

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

49.0%

IBM Emptoris Sourcing 9.5.x through 10.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 118837.

Affected configurations

Vulners
NVD
Node
ibmemptoris_sourcingMatch9.5
OR
ibmemptoris_sourcingMatch10.0.0
OR
ibmemptoris_sourcingMatch10.0.1
OR
ibmemptoris_sourcingMatch10.0.2
OR
ibmemptoris_sourcingMatch10.0.4
OR
ibmemptoris_sourcingMatch10.1.0
OR
ibmemptoris_sourcingMatch10.1.1
VendorProductVersionCPE
ibmemptoris_sourcing9.5cpe:2.3:a:ibm:emptoris_sourcing:9.5:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.0cpe:2.3:a:ibm:emptoris_sourcing:10.0.0:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.1cpe:2.3:a:ibm:emptoris_sourcing:10.0.1:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.2cpe:2.3:a:ibm:emptoris_sourcing:10.0.2:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.4cpe:2.3:a:ibm:emptoris_sourcing:10.0.4:*:*:*:*:*:*:*
ibmemptoris_sourcing10.1.0cpe:2.3:a:ibm:emptoris_sourcing:10.1.0:*:*:*:*:*:*:*
ibmemptoris_sourcing10.1.1cpe:2.3:a:ibm:emptoris_sourcing:10.1.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Emptoris Sourcing",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": " 9.5"
      },
      {
        "status": "affected",
        "version": "10.0.0"
      },
      {
        "status": "affected",
        "version": "10.0.1"
      },
      {
        "status": "affected",
        "version": "10.0.2"
      },
      {
        "status": "affected",
        "version": "10.0.4"
      },
      {
        "status": "affected",
        "version": "10.1.0"
      },
      {
        "status": "affected",
        "version": "10.1.1"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

49.0%

Related for CVE-2016-8950