Lucene search

K
cve[email protected]CVE-2016-0218
HistoryFeb 01, 2017 - 10:59 p.m.

CVE-2016-0218

2017-02-0122:59:00
CWE-79
web.nvd.nist.gov
20
ibm
cognos
business intelligence
analytics
cross-site scripting
vulnerability
security
input validation
remote attacker
web browser
authentication

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.7%

IBM Cognos Business Intelligence and IBM Cognos Analytics are vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victimโ€™s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victimโ€™s cookie-based authentication credentials.

Affected configurations

Vulners
NVD
Node
ibm_corporationcognos_business_intelligenceMatch10
OR
ibm_corporationcognos_business_intelligenceMatch8.3.0
OR
ibm_corporationcognos_business_intelligenceMatch8.4.1
OR
ibm_corporationcognos_business_intelligenceMatch8.4
OR
ibm_corporationcognos_business_intelligenceMatch10.1
OR
ibm_corporationcognos_business_intelligenceMatch10.1.1
OR
ibm_corporationcognos_business_intelligenceMatch10.2
OR
ibm_corporationcognos_business_intelligenceMatch10.2.1
OR
ibm_corporationcognos_business_intelligenceMatch10.2.1.1
OR
ibm_corporationcognos_business_intelligenceMatch10.2.2
OR
ibm_corporationcognos_business_intelligenceMatch2

CNA Affected

[
  {
    "product": "Cognos Business Intelligence",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "10"
      },
      {
        "status": "affected",
        "version": "8.3.0"
      },
      {
        "status": "affected",
        "version": "8.4.1"
      },
      {
        "status": "affected",
        "version": "8.4"
      },
      {
        "status": "affected",
        "version": "10.1"
      },
      {
        "status": "affected",
        "version": "10.1.1"
      },
      {
        "status": "affected",
        "version": "10.2"
      },
      {
        "status": "affected",
        "version": "10.2.1"
      },
      {
        "status": "affected",
        "version": "10.2.1.1"
      },
      {
        "status": "affected",
        "version": "10.2.2"
      },
      {
        "status": "affected",
        "version": "2"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.7%

Related for CVE-2016-0218