Vulnerability Name: | CVE-2016-0346 (CCN-111787) | ||||||||||||
Assigned: | 2015-12-08 | ||||||||||||
Published: | 2016-06-30 | ||||||||||||
Updated: | 2017-09-01 | ||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in IBM Cognos Business Intelligence 10.2 before IF20, 10.2.1 before IF17, 10.2.1.1 before IF16, 10.2.2 before IF12, and 10.1.1 before IF19 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL. | ||||||||||||
CVSS v3 Severity: | 5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) 5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-0346 Source: CONFIRM Type: Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21984323 Source: CCN Type: IBM Security Bulletin 1984323 (Cognos Business Intelligence) IBM Cognos Business Intelligence Server 2016Q2 Security Updater : IBM Cognos Business Intelligence Server is affected by multiple vulnerabilities. Source: CCN Type: IBM Security Bulletin 1986669 (Tivoli Common Reporting) IBM Tivoli Common Reporting (TCR) 2016Q2 Security Updater : IBM Tivoli Common Reporting is affected by multiple vulnerabilities Source: CCN Type: IBM Security Bulletin 2004980 (Cognos Analytics) IBM Cognos Analytics is affected by a Cross-Site Scripting (XSS) vulnerability Source: BID Type: UNKNOWN 85864 Source: CCN Type: BID-85864 IBM Tririga Application Platform CVE-2016-0346 Cross Site Request Forgery Vulnerability Source: SECTRACK Type: UNKNOWN 1036221 Source: XF Type: UNKNOWN ibm-cognos-cve20160346-xss(111787) | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |