Lucene search

K
nvd[email protected]NVD:CVE-2016-0283
HistoryMar 19, 2016 - 3:59 p.m.

CVE-2016-0283

2016-03-1915:59:00
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

53.9%

Cross-site scripting (XSS) vulnerability in the OpenID Connect (OIDC) client web application in IBM WebSphere Application Server (WAS) Liberty Profile 8.5.5 before 8.5.5.9 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

NVD
Node
ibmwebsphere_application_serverMatch8.5.5.0liberty
OR
ibmwebsphere_application_serverMatch8.5.5.1liberty
OR
ibmwebsphere_application_serverMatch8.5.5.2liberty
OR
ibmwebsphere_application_serverMatch8.5.5.3liberty
OR
ibmwebsphere_application_serverMatch8.5.5.4liberty
OR
ibmwebsphere_application_serverMatch8.5.5.5liberty
OR
ibmwebsphere_application_serverMatch8.5.5.6liberty
OR
ibmwebsphere_application_serverMatch8.5.5.7liberty
OR
ibmwebsphere_application_serverMatch8.5.5.8liberty

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

53.9%

Related for NVD:CVE-2016-0283