Lucene search

K
cve[email protected]CVE-2016-0282
HistoryNov 24, 2016 - 7:59 p.m.

CVE-2016-0282

2016-11-2419:59:03
CWE-79
web.nvd.nist.gov
20
"cve-2016-0282
xss vulnerability
ibm inotes
web script injection
html injection"

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.0%

Cross-site scripting (XSS) vulnerability in IBM iNotes before 8.5.3 FP6 IF2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka SPR KLYHAAHNUS.

Affected configurations

NVD
Node
ibmlotus_inotesMatch8.5.0.0
OR
ibmlotus_inotesMatch8.5.0.1
OR
ibmlotus_inotesMatch8.5.1.0
OR
ibmlotus_inotesMatch8.5.1.1
OR
ibmlotus_inotesMatch8.5.1.2
OR
ibmlotus_inotesMatch8.5.1.3
OR
ibmlotus_inotesMatch8.5.1.4
OR
ibmlotus_inotesMatch8.5.1.5
OR
ibmlotus_inotesMatch8.5.2.0
OR
ibmlotus_inotesMatch8.5.2.1
OR
ibmlotus_inotesMatch8.5.2.2
OR
ibmlotus_inotesMatch8.5.2.3
OR
ibmlotus_inotesMatch8.5.2.4
OR
ibmlotus_inotesMatch8.5.3.0
OR
ibmlotus_inotesMatch8.5.3.1
OR
ibmlotus_inotesMatch8.5.3.2
OR
ibmlotus_inotesMatch8.5.3.3
OR
ibmlotus_inotesMatch8.5.3.4
OR
ibmlotus_inotesMatch8.5.3.5
OR
ibmlotus_inotesMatch8.5.3.6

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.0%

Related for CVE-2016-0282