Lucene search

K
cve[email protected]CVE-2016-3038
HistoryApr 17, 2017 - 9:59 p.m.

CVE-2016-3038

2017-04-1721:59:00
CWE-79
web.nvd.nist.gov
25
ibm
cognos
tm1
10.1
10.2
cross-site scripting
xss
vulnerability
web ui
javascript
credentials disclosure

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.9%

IBM Cognos TM1 10.1 and 10.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 114614.

Affected configurations

Vulners
NVD
Node
ibm_corporationcognos_tm1Match10.1
OR
ibm_corporationcognos_tm1Match10.1.1
OR
ibm_corporationcognos_tm1Match10.2.0.2
OR
ibm_corporationcognos_tm1Match10.2.2
OR
ibm_corporationcognos_tm1Match10.1.1.2
OR
ibm_corporationcognos_tm1Match10.2

CNA Affected

[
  {
    "product": "Cognos TM1",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "10.1"
      },
      {
        "status": "affected",
        "version": "10.1.1"
      },
      {
        "status": "affected",
        "version": "10.2.0.2"
      },
      {
        "status": "affected",
        "version": "10.2.2"
      },
      {
        "status": "affected",
        "version": "10.1.1.2"
      },
      {
        "status": "affected",
        "version": "10.2"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.9%

Related for CVE-2016-3038