| Vulnerability Name: | CVE-2016-0370 (CCN-112089) | ||||||||||||
| Assigned: | 2015-12-08 | ||||||||||||
| Published: | 2016-08-12 | ||||||||||||
| Updated: | 2016-11-28 | ||||||||||||
| Summary: | Cross-site scripting (XSS) vulnerability in IBM Forms Experience Builder 8.5.x and 8.6.x before 8.6.3 allows remote authenticated users to inject arbitrary web script or HTML via crafted input to an application that was built with this product. | ||||||||||||
| CVSS v3 Severity: | 2.7 Low (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N) 2.4 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
2.4 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||||||
| CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
| ||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||
| Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
| References: | Source: MITRE Type: CNA CVE-2016-0370 Source: AIXAPAR Type: Not Applicable LO88449 Source: AIXAPAR Type: Broken Link LO88451 Source: CONFIRM Type: Patch, Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21988726 Source: CCN Type: IBM Security Bulletin 1988726 (Forms Experience Builder) IBM Forms Experience Builder is susceptible to a cross site scripting vulnerability (CVE-2016-0370) Source: BID Type: UNKNOWN 92471 Source: CCN Type: BID-92471 IBM Forms Experience Builder CVE-2016-0370 Unspecified Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN ibm-forms-cve20160370-xss-creation(112089) | ||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
| BACK | |||||||||||||