Lucene search

K
ibmIBMA99364CBC98C92DCD89D826B7F16BAEA433E471B036917ABE7A3F6318955CDAA
HistoryJun 16, 2018 - 8:03 p.m.

Security Bulletin: IBM Forms Experience Builder is susceptible to a cross site scripting vulnerability (CVE-2016-0370)

2018-06-1620:03:35
www.ibm.com
7

0.001 Low

EPSS

Percentile

40.5%

Summary

IBM Forms Experience Builder is susceptible to building an application by an administrator that could expose a cross site scripting vulnerability.

Vulnerability Details

CVEID: CVE-2016-0370**
DESCRIPTION:** IBM Forms Experience Builder is susceptible to building an application by an administrator that could expose a cross site scripting vulnerability.
CVSS Base Score: 2.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/112089 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Forms Experience Builder 8.5
IBM Forms Experience Builder 8.5.1
IBM Forms Experience Builder 8.6

Remediation/Fixes

Product

| VRMF|APAR|Remediation
—|—|—|—
IBM Forms Experience Builder| 8.5.0.*| LO88451, LO88449| To obtain the fix and obtain installation assistance for these versions, contact IBM Support.
IBM Forms Experience Builder| 8.5.1| LO88451, LO88449
IBM Forms Experience Builder| 8.6.0| LO88451, LO88449| Download and Install 8.6.3

0.001 Low

EPSS

Percentile

40.5%

Related for A99364CBC98C92DCD89D826B7F16BAEA433E471B036917ABE7A3F6318955CDAA