Lucene search

K
cvelistIbmCVELIST:CVE-2016-0283
HistoryMar 19, 2016 - 3:00 p.m.

CVE-2016-0283

2016-03-1915:00:00
ibm
www.cve.org

0.002 Low

EPSS

Percentile

53.9%

Cross-site scripting (XSS) vulnerability in the OpenID Connect (OIDC) client web application in IBM WebSphere Application Server (WAS) Liberty Profile 8.5.5 before 8.5.5.9 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

0.002 Low

EPSS

Percentile

53.9%

Related for CVELIST:CVE-2016-0283