Vulnerability Name: CVE-2013-0576 (CCN-83328) Assigned: 2012-12-16 Published: 2013-05-22 Updated: 2017-08-29 Summary: Cross-site scripting (XSS) vulnerability in the Tivoli Enterprise Portal browser client in IBM Tivoli Monitoring 6.2.0 through FP03, 6.2.1 through FP04, 6.2.2 through FP09, and 6.2.3 through FP02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CVSS v3 Severity: 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): LowAvailibility (A): None
CVSS v2 Severity: 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N )3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAuthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): PartialAvailibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N )3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): PartialAvailibility (A): None
Vulnerability Type: CWE-79 Vulnerability Consequences: Cross-Site Scripting References: Source: MITRE Type: CNACVE-2013-0576 Source: CCN Type: SA53528IBM Tivoli Monitoring Portal Browser Client Cross-Site Scripting Vulnerability Source: AIXAPAR Type: UNKNOWNIV32812 Source: CCN Type: IBM Security Bulletin 1634920IBM Tivoli Monitoring Portal Browser Client (CVE-2013-0576) Source: CONFIRM Type: Patch, Vendor Advisoryhttp://www-01.ibm.com/support/docview.wss?uid=swg21634920 Source: CCN Type: IBM Security Bulletin 1640752Multiple vulnerabilities in Product IBM Application Manager For Smart Business 1.2.1 (CVE-2013-0548, CVE-2013-0551, CVE-2013-0576 , CVE-2013-2960, CVE-2013-2961, CVE-2012-2190, CVE-2012-2191, CVE-2012-2203) Source: XF Type: UNKNOWNitm-cve20130576-xss(83328) Source: XF Type: UNKNOWNibm-tivoli-cve20130576-xss(83328) Vulnerable Configuration: Configuration 1 :cpe:/a:ibm:tivoli_monitoring:6.2.0:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.0.1:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.0.2:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.0.3:*:*:*:*:*:*:* Configuration 2 :cpe:/a:ibm:tivoli_monitoring:6.2.1:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.1.1:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.1.2:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.1.3:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.1.4:*:*:*:*:*:*:* Configuration 3 :cpe:/a:ibm:tivoli_monitoring:6.2.2:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.2.1:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.2.2:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.2.3:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.2.4:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.2.5:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.2.6:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.2.7:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.2.8:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.2.9:*:*:*:*:*:*:* Configuration 4 :cpe:/a:ibm:tivoli_monitoring:6.2.3:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.3.1:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.3.2:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/a:ibm:tivoli_monitoring:6.2.0:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.1:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.2:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_monitoring:6.2.3:*:*:*:*:*:*:* AND cpe:/a:ibm:application_manager_for_smart_business:1.2.1:*:*:*:*:*:*:* Denotes that component is vulnerable BACK
ibm tivoli monitoring 6.2.0
ibm tivoli monitoring 6.2.0.1
ibm tivoli monitoring 6.2.0.2
ibm tivoli monitoring 6.2.0.3
ibm tivoli monitoring 6.2.1
ibm tivoli monitoring 6.2.1.1
ibm tivoli monitoring 6.2.1.2
ibm tivoli monitoring 6.2.1.3
ibm tivoli monitoring 6.2.1.4
ibm tivoli monitoring 6.2.2
ibm tivoli monitoring 6.2.2.1
ibm tivoli monitoring 6.2.2.2
ibm tivoli monitoring 6.2.2.3
ibm tivoli monitoring 6.2.2.4
ibm tivoli monitoring 6.2.2.5
ibm tivoli monitoring 6.2.2.6
ibm tivoli monitoring 6.2.2.7
ibm tivoli monitoring 6.2.2.8
ibm tivoli monitoring 6.2.2.9
ibm tivoli monitoring 6.2.3
ibm tivoli monitoring 6.2.3.1
ibm tivoli monitoring 6.2.3.2
ibm tivoli monitoring 6.2.0
ibm tivoli monitoring 6.2.1
ibm tivoli monitoring 6.2.2
ibm tivoli monitoring 6.2.3
ibm application manager for smart business 1.2.1