Lucene search

K
nvd[email protected]NVD:CVE-2016-2862
HistoryJul 03, 2016 - 9:59 p.m.

CVE-2016-2862

2016-07-0321:59:11
CWE-79
web.nvd.nist.gov
1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

66.1%

Cross-site scripting (XSS) vulnerability in IBM WebSphere Commerce 6.0 through 6.0.0.11, 7.0 before 7.0.0.9 cumulative iFix 3, and 8.0 before 8.0.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

NVD
Node
ibmwebsphere_commerceMatch6.0.0.0
OR
ibmwebsphere_commerceMatch6.0.0.1
OR
ibmwebsphere_commerceMatch6.0.0.2
OR
ibmwebsphere_commerceMatch6.0.0.3
OR
ibmwebsphere_commerceMatch6.0.0.4
OR
ibmwebsphere_commerceMatch6.0.0.5
OR
ibmwebsphere_commerceMatch6.0.0.6
OR
ibmwebsphere_commerceMatch6.0.0.7
OR
ibmwebsphere_commerceMatch6.0.0.8
OR
ibmwebsphere_commerceMatch6.0.0.9
OR
ibmwebsphere_commerceMatch6.0.0.10
OR
ibmwebsphere_commerceMatch6.0.0.11
OR
ibmwebsphere_commerceMatch7.0
OR
ibmwebsphere_commerceMatch7.0.0.1
OR
ibmwebsphere_commerceMatch7.0.0.2
OR
ibmwebsphere_commerceMatch7.0.0.3
OR
ibmwebsphere_commerceMatch7.0.0.4
OR
ibmwebsphere_commerceMatch7.0.0.5
OR
ibmwebsphere_commerceMatch7.0.0.6
OR
ibmwebsphere_commerceMatch7.0.0.7
OR
ibmwebsphere_commerceMatch7.0.0.8
OR
ibmwebsphere_commerceMatch7.0.0.9
OR
ibmwebsphere_commerceMatch8.0.0.0
OR
ibmwebsphere_commerceMatch8.0.0.1
OR
ibmwebsphere_commerceMatch8.0.0.2
OR
ibmwebsphere_commerceMatch8.0.0.3
OR
ibmwebsphere_commerceMatch8.0.0.4

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

66.1%

Related for NVD:CVE-2016-2862