Vulnerability Name: | CVE-2016-0280 (CCN-111148) | ||||||||||||
Assigned: | 2015-12-08 | ||||||||||||
Published: | 2016-07-14 | ||||||||||||
Updated: | 2017-09-01 | ||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in IBM Information Server Framework 8.5, Information Server Framework and InfoSphere Information Server Business Glossary 8.7 before FP2, Information Server Framework and InfoSphere Information Server Business Glossary 9.1 before 9.1.2.0, Information Server Framework and InfoSphere Information Governance Catalog 11.3 before 11.3.1.2, and Information Server Framework and InfoSphere Information Governance Catalog 11.5 before 11.5.0.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL. | ||||||||||||
CVSS v3 Severity: | 5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) 5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-0280 Source: AIXAPAR Type: Vendor Advisory JR55452 Source: CONFIRM Type: Mitigation, Patch, VDB Entry, Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21981766 Source: CCN Type: IBM Security Bulletin 1981766 (InfoSphere Information Server) IBM InfoSphere Information Server is vulnerable to Cross-Site Scripting (XSS) (CVE-2016-0280) Source: BID Type: UNKNOWN 92133 Source: CCN Type: BID-92133 Multiple IBM Products CVE-2016-0280 Cross Site Scripting Vulnerability Source: SECTRACK Type: UNKNOWN 1036418 Source: XF Type: UNKNOWN ibm-infosphere-cve20160280-xss(111148) | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |