Lucene search

K
cvelistIbmCVELIST:CVE-2016-0370
HistorySep 01, 2016 - 1:00 a.m.

CVE-2016-0370

2016-09-0101:00:00
ibm
www.cve.org

3.3 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.5%

Cross-site scripting (XSS) vulnerability in IBM Forms Experience Builder 8.5.x and 8.6.x before 8.6.3 allows remote authenticated users to inject arbitrary web script or HTML via crafted input to an application that was built with this product.

3.3 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.5%

Related for CVELIST:CVE-2016-0370