Lucene search

K
cvelistIbmCVELIST:CVE-2016-5974
HistorySep 26, 2016 - 1:00 a.m.

CVE-2016-5974

2016-09-2601:00:00
ibm
www.cve.org

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.7%

Cross-site scripting (XSS) vulnerability in the Web UI in IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8 allows remote authenticated users to inject arbitrary web script or HTML via an embedded string.

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.7%

Related for CVELIST:CVE-2016-5974