Lucene search

K
nvd[email protected]NVD:CVE-2016-2994
HistoryDec 01, 2016 - 11:59 a.m.

CVE-2016-2994

2016-12-0111:59:03
CWE-79
web.nvd.nist.gov
7

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

25.7%

Cross-site scripting (XSS) vulnerability in IBM UrbanCode Deploy 6.2.x before 6.2.1.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
ibmurbancode_deployMatch6.2.0.0
OR
ibmurbancode_deployMatch6.2.0.1
OR
ibmurbancode_deployMatch6.2.0.2
OR
ibmurbancode_deployMatch6.2.0.201
OR
ibmurbancode_deployMatch6.2.1
OR
ibmurbancode_deployMatch6.2.1.1
VendorProductVersionCPE
ibmurbancode_deploy6.2.0.0cpe:2.3:a:ibm:urbancode_deploy:6.2.0.0:*:*:*:*:*:*:*
ibmurbancode_deploy6.2.0.1cpe:2.3:a:ibm:urbancode_deploy:6.2.0.1:*:*:*:*:*:*:*
ibmurbancode_deploy6.2.0.2cpe:2.3:a:ibm:urbancode_deploy:6.2.0.2:*:*:*:*:*:*:*
ibmurbancode_deploy6.2.0.201cpe:2.3:a:ibm:urbancode_deploy:6.2.0.201:*:*:*:*:*:*:*
ibmurbancode_deploy6.2.1cpe:2.3:a:ibm:urbancode_deploy:6.2.1:*:*:*:*:*:*:*
ibmurbancode_deploy6.2.1.1cpe:2.3:a:ibm:urbancode_deploy:6.2.1.1:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

25.7%

Related for NVD:CVE-2016-2994