Vulnerability Name: | CVE-2016-2869 (CCN-112766) | ||||||||||||
Assigned: | 2016-07-26 | ||||||||||||
Published: | 2016-07-26 | ||||||||||||
Updated: | 2016-12-15 | ||||||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in the UI in IBM QRadar SIEM 7.1 before MR2 Patch 13 and 7.2 before 7.2.7 allow remote authenticated users to inject arbitrary web script or HTML via crafted fields in a URL. | ||||||||||||
CVSS v3 Severity: | 5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) 5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-2869 Source: CONFIRM Type: Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21987768 Source: CCN Type: IBM Security Bulletin 1987768 (Security QRadar SIEM) IBM QRadar SIEM is vulnerable to cross-site scripting. (CVE-2016-2869) Source: BID Type: UNKNOWN 94859 Source: CCN Type: BID-94859 IBM QRadar SIEM CVE-2016-2869 Unspecified Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN ibm-qradar-cve20162869-xss(112766) | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |