Lucene search

K
cveIbmCVE-2016-0336
HistoryJan 12, 2018 - 5:29 p.m.

CVE-2016-0336

2018-01-1217:29:00
CWE-79
ibm
web.nvd.nist.gov
20
ibm
security
identity manager
xss
vulnerability
7.0.0.0
7.0.1.0
remote
authenticated
web script
html
ibm x-force
111737.

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

Low

EPSS

0.001

Percentile

25.7%

Cross-site scripting (XSS) vulnerability in IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 111737.

Affected configurations

Nvd
Node
ibmsecurity_identity_managerMatch7.0.0.0
OR
ibmsecurity_identity_managerMatch7.0.0.1
OR
ibmsecurity_identity_managerMatch7.0.0.2
OR
ibmsecurity_identity_managerMatch7.0.0.3
OR
ibmsecurity_identity_managerMatch7.0.1.0
VendorProductVersionCPE
ibmsecurity_identity_manager7.0.0.0cpe:2.3:a:ibm:security_identity_manager:7.0.0.0:*:*:*:*:*:*:*
ibmsecurity_identity_manager7.0.0.1cpe:2.3:a:ibm:security_identity_manager:7.0.0.1:*:*:*:*:*:*:*
ibmsecurity_identity_manager7.0.0.2cpe:2.3:a:ibm:security_identity_manager:7.0.0.2:*:*:*:*:*:*:*
ibmsecurity_identity_manager7.0.0.3cpe:2.3:a:ibm:security_identity_manager:7.0.0.3:*:*:*:*:*:*:*
ibmsecurity_identity_manager7.0.1.0cpe:2.3:a:ibm:security_identity_manager:7.0.1.0:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

Low

EPSS

0.001

Percentile

25.7%

Related for CVE-2016-0336