Lucene search

K
cve[email protected]CVE-2016-5882
HistoryFeb 01, 2017 - 8:59 p.m.

CVE-2016-5882

2017-02-0120:59:00
CWE-79
web.nvd.nist.gov
22
ibm
inotes
xss
vulnerability
credential disclosure
web security
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.0%

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Affected configurations

Vulners
NVD
Node
ibm_corporationdominoMatch8.5.3.5
OR
ibm_corporationdominoMatch8.5.3.6
OR
ibm_corporationdominoMatch9.0.1
OR
ibm_corporationdominoMatch8.5
OR
ibm_corporationdominoMatch9.0
OR
ibm_corporationdominoMatch8.5.1
OR
ibm_corporationdominoMatch8.5.2
OR
ibm_corporationdominoMatch8.5.3
OR
ibm_corporationdominoMatch9.0.1.1
OR
ibm_corporationdominoMatch8.0.2
OR
ibm_corporationdominoMatch8.0
OR
ibm_corporationdominoMatch8.0.1
OR
ibm_corporationdominoMatch8.5.1.5
OR
ibm_corporationdominoMatch8.5.2.4
OR
ibm_corporationdominoMatch9.0.1.2
OR
ibm_corporationdominoMatch8.5.0.1
OR
ibm_corporationdominoMatch9.0.1.3
OR
ibm_corporationdominoMatch8.5.1.4
OR
ibm_corporationdominoMatch9.0.1.4
OR
ibm_corporationdominoMatch9.0.1.5
OR
ibm_corporationdominoMatch8.5.1.1
OR
ibm_corporationdominoMatch9.0.1.6
OR
ibm_corporationdominoMatch9.0.1.7

CNA Affected

[
  {
    "product": "Domino",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "8.5.3.5"
      },
      {
        "status": "affected",
        "version": "8.5.3.6"
      },
      {
        "status": "affected",
        "version": "9.0.1"
      },
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "9.0"
      },
      {
        "status": "affected",
        "version": "8.5.1"
      },
      {
        "status": "affected",
        "version": "8.5.2"
      },
      {
        "status": "affected",
        "version": "8.5.3"
      },
      {
        "status": "affected",
        "version": "9.0.1.1"
      },
      {
        "status": "affected",
        "version": "8.0.2"
      },
      {
        "status": "affected",
        "version": "8.0"
      },
      {
        "status": "affected",
        "version": "8.0.1"
      },
      {
        "status": "affected",
        "version": "8.5.1.5"
      },
      {
        "status": "affected",
        "version": "8.5.2.4"
      },
      {
        "status": "affected",
        "version": "9.0.1.2"
      },
      {
        "status": "affected",
        "version": "8.5.0.1"
      },
      {
        "status": "affected",
        "version": "9.0.1.3"
      },
      {
        "status": "affected",
        "version": "8.5.1.4"
      },
      {
        "status": "affected",
        "version": "9.0.1.4"
      },
      {
        "status": "affected",
        "version": "9.0.1.5"
      },
      {
        "status": "affected",
        "version": "8.5.1.1"
      },
      {
        "status": "affected",
        "version": "9.0.1.6"
      },
      {
        "status": "affected",
        "version": "9.0.1.7"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.0%

Related for CVE-2016-5882