Lucene search

K
cveIbmCVE-2012-5939
HistoryMar 06, 2013 - 1:10 p.m.

CVE-2012-5939

2013-03-0613:10:25
CWE-79
ibm
web.nvd.nist.gov
30
ibm
tivoli
application dependency
discovery manager
taddm
7.2.x
xss
vulnerability
web script
html
url
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

34.6%

Cross-site scripting (XSS) vulnerability in Welcome.do in the Data Management Portal Web User Interface in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.x before 7.2.1.4 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

Nvd
Node
ibmtivoli_application_dependency_discovery_managerMatch7.2.0.0
OR
ibmtivoli_application_dependency_discovery_managerMatch7.2.1
OR
ibmtivoli_application_dependency_discovery_managerMatch7.2.1.3
VendorProductVersionCPE
ibmtivoli_application_dependency_discovery_manager7.2.0.0cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:7.2.0.0:*:*:*:*:*:*:*
ibmtivoli_application_dependency_discovery_manager7.2.1cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:7.2.1:*:*:*:*:*:*:*
ibmtivoli_application_dependency_discovery_manager7.2.1.3cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:7.2.1.3:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

34.6%

Related for CVE-2012-5939