Lucene search

K
cveIbmCVE-2016-0350
HistoryJul 08, 2016 - 1:59 a.m.

CVE-2016-0350

2016-07-0801:59:08
CWE-79
ibm
web.nvd.nist.gov
26
ibm
jazz reporting service
xss
vulnerability
remote authenticated users
web script
html
cve-2016-0350

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

25.7%

Cross-site scripting (XSS) vulnerability in the Report Builder and Data Collection Component (DCC) in IBM Jazz Reporting Service (JRS) 5.x before 5.0.2 ifix016 and 6.x before 6.0.1 ifix005 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-2888 and CVE-2016-0313.

Affected configurations

Nvd
Node
ibmjazz_reporting_serviceMatch5.0
OR
ibmjazz_reporting_serviceMatch5.0.1
OR
ibmjazz_reporting_serviceMatch5.0.2
OR
ibmjazz_reporting_serviceMatch6.0
OR
ibmjazz_reporting_serviceMatch6.0.1
VendorProductVersionCPE
ibmjazz_reporting_service5.0cpe:2.3:a:ibm:jazz_reporting_service:5.0:*:*:*:*:*:*:*
ibmjazz_reporting_service5.0.1cpe:2.3:a:ibm:jazz_reporting_service:5.0.1:*:*:*:*:*:*:*
ibmjazz_reporting_service5.0.2cpe:2.3:a:ibm:jazz_reporting_service:5.0.2:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.1cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

25.7%

Related for CVE-2016-0350