Lucene search

K
nvd[email protected]NVD:CVE-2016-0316
HistoryNov 25, 2016 - 8:59 p.m.

CVE-2016-0316

2016-11-2520:59:00
CWE-79
web.nvd.nist.gov
6

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

25.7%

Cross-site scripting (XSS) vulnerability in Lifecycle Query Engine (LQE) in IBM Jazz Reporting Service 6.0 and 6.0.1 before 6.0.1 iFix006 and 6.0.2 before iFix003 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

Nvd
Node
ibmjazz_reporting_serviceMatch6.0
OR
ibmjazz_reporting_serviceMatch6.0.1
OR
ibmjazz_reporting_serviceMatch6.0.2
VendorProductVersionCPE
ibmjazz_reporting_service6.0cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.1cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.2cpe:2.3:a:ibm:jazz_reporting_service:6.0.2:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

25.7%

Related for NVD:CVE-2016-0316